#VU40637 Integer overflow in Linux kernel


Published: 2015-10-19 | Updated: 2020-08-09

Vulnerability identifier: #VU40637

Vulnerability risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-5707

CWE-ID: CWE-190

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Integer overflow in the sg_start_req function in drivers/scsi/sg.c in the Linux kernel 2.6.x through 4.x before 4.1 allows local users to cause a denial of service or possibly have unspecified other impact via a large iov_count value in a write request.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Linux kernel: 2.6.0 - 2.6_test9_cvs, 3.0 - 3.0.101, 3.1 - 3.1.10, 3.2 - 3.2.93, 3.3 - 3.3.8, 3.4 - 3.4.113, 3.5 - 3.5.7, 3.6 - 3.6.11, 3.7 - 3.7.10, 3.8 - 3.8.13, 3.9 - 3.9.11, 3.10 - 3.10.107, 3.11 - 3.11.10, 3.12 - 3.12.74, 3.13 - 3.13.11, 3.14 - 3.14.79, 3.15 - 3.15.10, 3.16 - 3.16.58, 3.17 - 3.17.8, 3.18 - 3.18.140, 3.19 - 3.19.8, 4.0 - 4.0.9, 4.1


External links
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=451a2886b6bf90e2fb378f7c46c655450fb96e81
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fdc81f45e9f57858da6351836507fbcf1b7583ee
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00032.html
http://www.debian.org/security/2015/dsa-3329
http://www.openwall.com/lists/oss-security/2015/08/01/6
http://www.securityfocus.com/bid/76145
http://www.securitytracker.com/id/1033521
http://www.ubuntu.com/usn/USN-2733-1
http://www.ubuntu.com/usn/USN-2734-1
http://www.ubuntu.com/usn/USN-2737-1
http://www.ubuntu.com/usn/USN-2738-1
http://www.ubuntu.com/usn/USN-2750-1
http://www.ubuntu.com/usn/USN-2759-1
http://www.ubuntu.com/usn/USN-2760-1
http://bugzilla.redhat.com/show_bug.cgi?id=1250030
http://github.com/torvalds/linux/commit/451a2886b6bf90e2fb378f7c46c655450fb96e81
http://github.com/torvalds/linux/commit/fdc81f45e9f57858da6351836507fbcf1b7583ee
http://source.android.com/security/bulletin/2017-07-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability