#VU6184 Buffer overflow in Linux kernel


Published: 2017-03-30 | Updated: 2021-10-11

Vulnerability identifier: #VU6184

Vulnerability risk: Low

CVSSv3.1: 8.1 [CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-7184

CWE-ID: CWE-122

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description
The vulnerability allows a local attacker to execute arbitrary code on the target system with escalated privileges.

The vulnerability exists due to boundary error in xfrm_replay_verify_len() function in net/xfrm/xfrm_user.c in Linux kernel when validating data after an XFRM_MSG_NEWAE update. A local use can trigger heap-based buffer overflow by leveraging the CAP_NET_ADMIN capability and execute arbitrary code on the target system with root privileges.

Successful exploitation of this vulnerability may allow an attacker to compromise vulnerable system.

This vulnerability was demonstrated during the Pwn2Own competition at CanSecWest 2017 for the Ubuntu 16.10 linux-image-* package 4.8.0.41.52.

Mitigation
Install update from GIT repository.

Vulnerable software versions

Linux kernel: 4.10.0 - 4.10.6


External links
http://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/patch/?id=677e806da4d916052585301...
http://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=677e806da4d91605258530...


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability