#VU7585 Buffer overflow in Linux kernel


Published: 2017-07-25 | Updated: 2017-07-25

Vulnerability identifier: #VU7585

Vulnerability risk: Low

CVSSv3.1: 8.1 [CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-7541

CWE-ID: CWE-119

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a local attacker to execute arbitrary code on the target system with elevated privileges.

The vulnerability exists due to boundary error in brcmf_cfg80211_mgmt_tx() function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel before 4.12.3. A local user can create a specially crafted NL80211_CMD_FRAME Netlink packet and trigger DoS conditions or execute arbitrary code on the target system with elevated privileges.

Successful exploitation of this vulnerability may allow an attacker to obtain elevated privileges.

Mitigation
Update to version 4.12.3.

Vulnerable software versions

Linux kernel: 4.12.1 - 4.12.2


External links
http://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8f44c9a41386729fea410e...


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability