linux kernel 2.6.38.8 information disclosure, denial-of-service

2011.09.09
Credit: CERT
Risk: Medium
Local: Yes
Remote: No
CWE: CWE-119


CVSS Base Score: 5.6/10
Impact Subscore: 7.8/10
Exploitability Subscore: 3.9/10
Exploit range: Local
Attack complexity: Low
Authentication: No required
Confidentiality impact: Partial
Integrity impact: None
Availability impact: Complete

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 PRE-CERT Security Advisory ========================== * Advisory: PRE-SA-2011-04 * Released on: 10 May 2011 * Last updated on: 19 May 2011 * Affected product: Linux Kernel 2.4 and 2.6 * Impact: information disclosure, denial-of-service * Origin: storage devices * Credit: Timo Warns (PRESENSE Technologies GmbH) * CVE Identifier: CVE-2011-1776 Summary - ------- The Linux kernel contains a vulnerability that may lead to an information disclosure or a denial-of-service due to corrupted partition tables on storage devices. The kernel automatically evaluates partition tables of storage devices. The code for evaluating EFI GUID partition tables contains a buffer overflow bug that allows to leak data from the kernel heap to userspace or that may allow to cause a kernel oops resulting in a denial of service. Workaround - ---------- Compile and use a kernel that does not evaluate EFI GUID partition tables. The corresponding configuration key is CONFIG_EFI_PARTITION. Solution - -------- The bug has been fixed in Linux Kernel 2.6.39. A patch is available at http://git.kernel.org/linus/fa039d5f6b126fbd65eefa05db2f67e44df8f121 References - ---------- https://bugzilla.redhat.com/show_bug.cgi?id=703026 When further information becomes available, this advisory will be updated. The most recent version of this advisory is available at: http://www.pre-cert.de/advisories/PRE-SA-2011-04.txt ChangeLog - --------- * 19 May 2011 - The bug has been fixed in Linux 2.6.39. Contact - -------- PRE-CERT can be reached under precert@pre-secure.de. For PGP key information, refer to http://www.pre-cert.de/. -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.16 (GNU/Linux) iQEcBAEBAgAGBQJN1RqNAAoJEJreX/O/+ER1J1IH/3A+T8O18rjHqqQcD/efln5P Hdw9fRK1+e2rd6uFrox0s6jmgU4a/FdhORbwhdgDQin6H3zZxCtsnlcU02MLe5pH NXX04jmYrWV1gTkaQFu3/6GMbnB6JjvcN0ejuJgs90EyP3WwnAvJjGO8w0+GFvw5 hnSq2TLWydewsEybxqCgrcAbhKENozfAgXa/l58ni8AcdTd5LWnhtT3u7SC/QvO4 kxs/OCi54N/dPZ143EuE1p8KRlwjR+yYN1rJ7hkuvGCt/BmsSAbnedbw25xr9xjZ IVj+QnTFwFse76yuM4kVlHPsoQgtjAkXnVi3xi+hX4Bj87dtRe4541k4fu/0T08= =B2RU -----END PGP SIGNATURE-----

References:

https://bugzilla.redhat.com/show_bug.cgi?id=703026
http://openwall.com/lists/oss-security/2011/05/10/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fa039d5f6b126fbd65eefa05db2f67e44df8f121
http://www.securityfocus.com/bid/47796
http://www.pre-cert.de/advisories/PRE-SA-2011-04.txt
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top