Integer overflow in Linux kernel



Published: 2015-10-19 | Updated: 2020-08-09
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-5707
CWE-ID CWE-190
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Integer overflow

EUVDB-ID: #VU40637

Risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-5707

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Integer overflow in the sg_start_req function in drivers/scsi/sg.c in the Linux kernel 2.6.x through 4.x before 4.1 allows local users to cause a denial of service or possibly have unspecified other impact via a large iov_count value in a write request.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Linux kernel: 2.6.0 - 4.1

External links

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=451a2886b6bf90e2fb378f7c46c655450fb96e81
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fdc81f45e9f57858da6351836507fbcf1b7583ee
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00032.html
http://www.debian.org/security/2015/dsa-3329
http://www.openwall.com/lists/oss-security/2015/08/01/6
http://www.securityfocus.com/bid/76145
http://www.securitytracker.com/id/1033521
http://www.ubuntu.com/usn/USN-2733-1
http://www.ubuntu.com/usn/USN-2734-1
http://www.ubuntu.com/usn/USN-2737-1
http://www.ubuntu.com/usn/USN-2738-1
http://www.ubuntu.com/usn/USN-2750-1
http://www.ubuntu.com/usn/USN-2759-1
http://www.ubuntu.com/usn/USN-2760-1
http://bugzilla.redhat.com/show_bug.cgi?id=1250030
http://github.com/torvalds/linux/commit/451a2886b6bf90e2fb378f7c46c655450fb96e81
http://github.com/torvalds/linux/commit/fdc81f45e9f57858da6351836507fbcf1b7583ee
http://source.android.com/security/bulletin/2017-07-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###