• [gentoo-announce] [ GLSA 202107-15 ] blktrace: Buffer overflow

    From ajak@gentoo.org@21:1/5 to All on Thu Jul 8 06:10:01 2021
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202107-15
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
    Title: blktrace: Buffer overflow
    Date: July 08, 2021
    Bugs: #655146
    ID: 202107-15

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    A buffer overflow in blktrace might allow arbitrary code execution.

    Background
    ==========

    blktrace shows detailed information about what is happening on a block
    device IO queue.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 sys-block/blktrace < 1.2.0_p20210419122502>= 1.2.0_p20210419122502

    Description
    ===========

    A crafted file could cause a buffer overflow in the 'dev_map_read'
    function because the device and devno arrays are too small.

    Impact
    ======

    A remote attacker could entice a user to open a specially crafted file
    using blktrace, possibly resulting in execution of arbitrary code with
    the privileges of the process or a Denial of Service condition.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All blktrace users should upgrade to the latest version:

    # emerge --sync
    # emerge -a --oneshot -v ">=sys-block/blktrace-1.2.0_p20210419122502"

    References
    ==========

    [ 1 ] CVE-2018-10689
    https://nvd.nist.gov/vuln/detail/CVE-2018-10689

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202107-15

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2021 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5


    -----BEGIN PGP SIGNATURE-----

    iQIzBAABCAAdFiEElFuPenBj6NvNLoABXP0dAeB+IzgFAmDmchsACgkQXP0dAeB+ IzjO6A//YkQmso7a+gMAAUJ25BvUgHn//jUDBB/0CZqS7F+3KOrnKkNRxclQEAmZ rSXbyuV0nEQE93XuH+OQjsVfwwkiXApbYtZ6OmGums0RevTN5uQ/3uXLgELtyhEE JUjZjlMMG9qEwVoMsfgm35JOq2NI0UFB26BFVFR3fKgs3S3O1jnY4hw1lTys611A +Cs+TrDpa6z7lTw4i+CgGwJjxmI0jsI1xVHC1UtSj6R+UGNHDT7IUOmQkLysg2gY kRgHXyyU5CDn3GPd6ZvV9DzVvf/LUTTfMFO5iybCvFDVbJZFfx3E7jiyekbYwRY1 a01a3lLuKmxKqVofQMrmgUjZ88QWlRKEXkJ5DB+wcrOuXR13mLAE44t3ti2/qL6K XqEqKMjV59yIOzQCJICChbHUFVEghFWpfgc/fCkVGuXRCdQ4OzG455SnTuJ+xJFh WNwcGcRUB5HU/tINC7x6C2aEMO1WKIH/2+5fpp8GRbix22BVvfvze4l7BqJIH0Ro VBEYPAbH1s3kaCNK2jZgK14Rrl+t5zZfkEY5MFaF6IFn7ieMaw3Oj4uX9qyOp3ye k1m3cfYX9PVn6ryGddTjqwdwmrm/htlfDHWzeSNHBEeeYXjUQ6PRf5IV94Pp/Jf/ fS9i0aEEfsoWy0RjAiaJcuVETJ50pDffQhZSF9hbKG0OFWRYsRE=
    =yYms
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)