Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-8301: CWE-122: Heap-based Buffer Overflow in Realtek RTL8811AU

0
High
VulnerabilityCVE-2025-8301cvecve-2025-8301cwe-122
Published: Tue Sep 02 2025 (09/02/2025, 20:02:25 UTC)
Source: CVE Database V5
Vendor/Project: Realtek
Product: RTL8811AU

Description

Realtek RTL8811AU rtwlanu.sys N6CSet_DOT11_CIPHER_DEFAULT_KEY Heap-based Buffer Overflow Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Realtek RTL8811AU drivers. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the N6CSet_DOT11_CIPHER_DEFAULT_KEY function. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-24786.

AI-Powered Analysis

AILast updated: 09/09/2025, 21:52:02 UTC

Technical Analysis

CVE-2025-8301 is a high-severity local privilege escalation vulnerability affecting the Realtek RTL8811AU wireless network adapter driver, specifically version 1030.38.712.2019. The flaw resides in the driver component rtwlanu.sys within the function N6CSet_DOT11_CIPHER_DEFAULT_KEY. This function improperly validates the length of user-supplied data before copying it into a fixed-length heap buffer, leading to a heap-based buffer overflow (CWE-122). Exploiting this vulnerability requires an attacker to have already gained the ability to execute code with low privileges on the affected system. By leveraging the overflow, the attacker can overwrite adjacent memory on the heap, enabling arbitrary code execution in the context of the SYSTEM user. This effectively allows privilege escalation from a low-privileged user to full administrative control over the system. The vulnerability does not require user interaction but does require local access and prior code execution capability. The CVSS v3.0 base score is 7.8, reflecting high impact on confidentiality, integrity, and availability, with low attack complexity but requiring local privileges. No public exploits are currently known in the wild, and no patches have been linked yet. The vulnerability was reserved in late July 2025 and published in early September 2025 by the Zero Day Initiative (ZDI). Given the widespread use of Realtek wireless adapters in consumer and enterprise devices, this vulnerability poses a significant risk if exploited, especially in environments where attackers can gain initial low-level access through other means such as phishing or malware.

Potential Impact

For European organizations, the impact of CVE-2025-8301 could be substantial. Many enterprises and public sector entities use devices equipped with Realtek RTL8811AU adapters, including laptops, desktops, and embedded systems. An attacker who gains initial low-privileged code execution—potentially through phishing, malicious USB devices, or other local attack vectors—could exploit this vulnerability to escalate privileges to SYSTEM level. This would allow full control over the affected machine, enabling data theft, installation of persistent malware, lateral movement within networks, and disruption of critical services. Confidentiality is at high risk as attackers could access sensitive corporate or personal data. Integrity and availability are also threatened since attackers could modify system files or cause system crashes. The local nature of the exploit limits remote exploitation but does not eliminate risk in environments where attackers can gain physical or remote desktop access. This vulnerability is particularly concerning for organizations with strict data protection requirements under GDPR, as successful exploitation could lead to significant data breaches and regulatory penalties.

Mitigation Recommendations

To mitigate this vulnerability, European organizations should: 1) Identify and inventory all devices using the Realtek RTL8811AU driver version 1030.38.712.2019. 2) Monitor vendor communications closely for official patches or driver updates addressing this issue and apply them promptly once available. 3) Until patches are released, restrict local access to sensitive systems by enforcing strong physical security controls and limiting user privileges to the minimum necessary. 4) Employ endpoint detection and response (EDR) solutions to detect anomalous behavior indicative of privilege escalation attempts. 5) Implement application whitelisting and restrict execution of unauthorized code to reduce the likelihood of initial low-privileged code execution. 6) Educate users on phishing and social engineering risks to reduce initial compromise vectors. 7) Consider disabling or replacing affected wireless adapters in high-security environments if feasible. 8) Regularly audit and harden system configurations to minimize attack surface and privilege escalation opportunities. These steps go beyond generic advice by focusing on driver version tracking, proactive monitoring, and layered defense tailored to the local privilege escalation nature of the vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
zdi
Date Reserved
2025-07-28T23:19:56.156Z
Cvss Version
3.0
State
PUBLISHED

Threat ID: 68b750ecad5a09ad00e85e49

Added to database: 9/2/2025, 8:17:48 PM

Last enriched: 9/9/2025, 9:52:02 PM

Last updated: 10/16/2025, 6:59:35 PM

Views: 34

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats