#VU12297 Security restrictions bypass in Linux kernel


Published: 2018-04-30 | Updated: 2018-05-07

Vulnerability identifier: #VU12297

Vulnerability risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-9604

CWE-ID: CWE-732

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description
The vulnerability allows a local attacker to write arbitrary files on the target system.

The weakness exists due to root can gain direct access to an internal keyring, such as '.dns_resolver' or '.builtin_trusted_keys' upstream, by joining it as its session keyring. A local attacker can bypass module signature verification by adding a new public key of its own devising to the keyring.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Linux kernel: 4.9


External links
http://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee8f844e3c5a73b999edf7...


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability