Stack-based buffer overflow in Linux kernel



Published: 2014-11-30 | Updated: 2020-08-09
Risk Medium
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2014-8884
CWE-ID CWE-121
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Stack-based buffer overflow

EUVDB-ID: #VU41050

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2014-8884

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the ttusbdecfe_dvbs_diseqc_send_master_cmd function in drivers/media/usb/ttusb-dec/ttusbdecfe.c when processing a large message length in an ioctl call. A remote unauthenticated attacker can trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Linux kernel: 3.0 - 3.17.2

External links

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=f2e323ec96077642d397bb1c355def536d489d16
http://rhn.redhat.com/errata/RHSA-2015-0290.html
http://rhn.redhat.com/errata/RHSA-2015-0782.html
http://rhn.redhat.com/errata/RHSA-2015-0864.html
http://secunia.com/advisories/62305
http://www.debian.org/security/2014/dsa-3093
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.4
http://www.openwall.com/lists/oss-security/2014/11/14/7
http://bugzilla.redhat.com/show_bug.cgi?id=1164266
http://github.com/torvalds/linux/commit/f2e323ec96077642d397bb1c355def536d489d16


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###