Heap-based buffer overflow in Linux kernel



Published: 2011-05-03 | Updated: 2020-08-11
Risk Medium
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2011-1577
CWE-ID CWE-122
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU45092

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2011-1577

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in Heap-based buffer overflow in the is_gpt_valid function in fs/partitions/efi.c in the Linux kernel 2.6.38 and earlier. A remote attacker can use a crafted size of the EFI GUID partition-table header on removable media. to trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Linux kernel: 2.6.0 - 2.6.38

External links

http://downloads.avaya.com/css/P8/documents/100145416
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061236.html
http://openwall.com/lists/oss-security/2011/04/12/17
http://openwall.com/lists/oss-security/2011/04/13/1
http://rhn.redhat.com/errata/RHSA-2011-0833.html
http://securityreason.com/securityalert/8238
http://securitytracker.com/id?1025355
http://www.securityfocus.com/archive/1/517477/100/0/threaded
http://www.securityfocus.com/bid/47343
http://www.spinics.net/lists/mm-commits/msg83274.html
http://bugzilla.redhat.com/show_bug.cgi?id=695976
http://exchange.xforce.ibmcloud.com/vulnerabilities/66773


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###