Vulnerability CVE-2011-2702


Published: 2014-10-27

Description:
Integer signedness error in Glibc before 2.13 and eglibc before 2.13, when using Supplemental Streaming SIMD Extensions 3 (SSSE3) optimization, allows context-dependent attackers to execute arbitrary code via a negative length parameter to (1) memcpy-ssse3-rep.S, (2) memcpy-ssse3.S, or (3) memset-sse2.S in sysdeps/i386/i686/multiarch/, which triggers an out-of-bounds read, as demonstrated using the memcpy function.

See advisories in our WLB2 database:
Topic
Author
Date
High
eGlibc Signedness Vulnerability
c0ntex
01.08.2012

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
GNU -> Eglibc 
GNU -> Glibc 

 References:
https://sourceware.org/git/?p=glibc.git;a=commit;h=a0ac24d98ace90d1ccba6a2f3e7d55600f2fdb6e
https://bugzilla.novell.com/show_bug.cgi?id=706915
http://xorl.wordpress.com/2011/08/06/cve-2011-2702-eglibc-and-glibc-signedness-issue/
http://www.osvdb.org/80718
http://www.nodefense.org/eglibc.txt
http://www.eglibc.org/cgi-bin/viewvc.cgi/trunk/libc/ChangeLog?view=markup&pathrev=10032
http://seclists.org/oss-sec/2011/q3/153
http://seclists.org/oss-sec/2011/q3/123

Copyright 2024, cxsecurity.com

 

Back to Top