CVE-2016-7117 - Use-after-free vulnerability in the Linux kernel

Brocade Fabric OS

2 more products

22123

02 May 2023

02 May 2023

CLOSED

HIGH

Base Score: 9.8 CRITICAL - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2016-7117

Brocade Security Advisory ID

BSA-2023-1644

Component

Kernel

 

 

Summary

Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel before 4.5.2 allows remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that is mishandled during error processing.

Products Affected

Brocade Fabric OS

  • Fixed in Brocade Fabric OS v7.4.2j, v8.2.3c and v9.0.0

Products Confirmed Not Affected

  • Brocade SANnav
  • Brocade ASCG

Revision History

Version

Change

Date

1.0

Initial Publication

May 01, 2023

 

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN AS-IS BASIS SOLELY FOR INFORMATIONAL PURPOSES AND DOES NOT IMPLY ANY KIND OF GUARANTY OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. YOUR USE OF THE INFORMATION CONTAINED HEREIN IS AT YOUR OWN RISK. ALL INFORMATION PROVIDED HEREIN IS BASED ON BROCADE'S CURRENT KNOWLEDGE AND UNDERSTANDING OF THE VULNERABILITY AND IMPACT TO BROCADE HARDWARE AND SOFTWARE PRODUCTS. BROCADE RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.