Bug 716805 (CVE-2011-2497) - CVE-2011-2497 kernel: bluetooth: buffer overflow in l2cap config request
Summary: CVE-2011-2497 kernel: bluetooth: buffer overflow in l2cap config request
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2011-2497
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 716809 716810 716811 748664
Blocks: 716800
TreeView+ depends on / blocked
 
Reported: 2011-06-27 07:19 UTC by Eugene Teo (Security Response)
Modified: 2023-05-11 17:43 UTC (History)
19 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-05-10 08:11:14 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2011:1189 0 normal SHIPPED_LIVE Important: kernel security, bug fix, and enhancement update 2011-08-23 14:41:43 UTC
Red Hat Product Errata RHSA-2011:1253 0 normal SHIPPED_LIVE Important: kernel-rt security and bug fix update 2011-09-12 19:43:48 UTC

Description Eugene Teo (Security Response) 2011-06-27 07:19:49 UTC
Buffer overflow in bluetooth's l2cap config request.

http://marc.info/?l=linux-kernel&m=130891911909436&w=2
"A remote user can provide a small value for the command size field in the command header of an l2cap configuration request, resulting in an integer underflow when subtracting the size of the configuration request header.  This results in copying a very large amount of data via memcpy() and destroying the kernel heap.  Check for underflow."

Acknowledgements:

Red Hat would like to thank Dan Rosenberg for reporting this issue.

Comment 3 Eugene Teo (Security Response) 2011-06-27 07:42:09 UTC
Statement:

This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5 as they did not backport the upstream commit 5dee9e7c that introduced this issue. This has been addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1189.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html.

Comment 4 Jiri Pirko 2011-07-13 09:10:54 UTC
net-2.6 7ac28817536797fd40e9646452183606f9e17f71

Comment 5 Eugene Teo (Security Response) 2011-07-27 09:15:34 UTC
(In reply to comment #4)
> net-2.6 7ac28817536797fd40e9646452183606f9e17f71

linux-2.6 7ac28817536797fd40e9646452183606f9e17f71

Comment 6 errata-xmlrpc 2011-08-23 14:42:05 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 6

Via RHSA-2011:1189 https://rhn.redhat.com/errata/RHSA-2011-1189.html

Comment 7 errata-xmlrpc 2011-09-12 19:44:35 UTC
This issue has been addressed in following products:

  MRG for RHEL-6 v.2

Via RHSA-2011:1253 https://rhn.redhat.com/errata/RHSA-2011-1253.html

Comment 8 Eugene Teo (Security Response) 2011-10-25 03:25:02 UTC
Created kernel tracking bugs for this issue

Affects: fedora-all [bug 748664]


Note You need to log in before you can comment on or make changes to this bug.