#VU30983 Off-by-one in Linux kernel


Published: 2019-07-28 | Updated: 2020-07-17

Vulnerability identifier: #VU30983

Vulnerability risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2010-5331

CWE-ID: CWE-193

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a local authenticated user to execute arbitrary code.

** DISPUTED ** In the Linux kernel before 2.6.34, a range check issue in drivers/gpu/drm/radeon/atombios.c could cause an off by one (buffer overflow) problem. NOTE: At least one Linux maintainer believes that this CVE is incorrectly assigned and should be rejected because the value is hard coded and are not user-controllable where it is used.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Linux kernel: 2.6.0 - 2.6.33.20


External links
http://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-5331
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0031c41be5c529f8329e327b63cde92ba1284842
http://github.com/torvalds/linux/commit/0031c41be5c529f8329e327b63cde92ba1284842
http://mirrors.edge.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34
http://support.f5.com/csp/article/K33183814?utm_source=f5support&utm_medium=RSS


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability