Multiple vulnerabilities in libcgroup



Published: 2011-03-22 | Updated: 2020-08-11
Risk High
Patch available NO
Number of vulnerabilities 2
CVE-ID CVE-2011-1006
CVE-2011-1022
CWE-ID CWE-122
CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
libcgroup
Universal components / Libraries / Libraries used by multiple products

Vendor MATSUMOTO Ryosuke

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU45179

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2011-1006

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in Heap-based buffer overflow in the parse_cgroup_spec function in tools/tools-common.c in the Control Group Configuration Library (aka libcgroup or libcg) before 0.37.1. A remote attacker can use a crafted controller list on the command line of an application. NOTE to trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

libcgroup: 0.1b - 0.37

CPE2.3 External links

http://libcg.git.sourceforge.net/git/gitweb.cgi?p=libcg/libcg;a=commit;h=5ae8aea1ecd60c439121d3329d8eaabf13d292c1
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056683.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056734.html
http://lists.opensuse.org/opensuse-updates/2011-04/msg00027.html
http://secunia.com/advisories/43611
http://secunia.com/advisories/43758
http://secunia.com/advisories/43891
http://secunia.com/advisories/44093
http://sourceforge.net/projects/libcg/files/libcgroup/v0.37.1/libcgroup-0.37.1.tar.bz2/download
http://www.debian.org/security/2011/dsa-2193
http://www.redhat.com/support/errata/RHSA-2011-0320.html
http://www.securityfocus.com/bid/46729
http://www.securitytracker.com/id?1025158
http://www.vupen.com/english/advisories/2011/0679
http://www.vupen.com/english/advisories/2011/0774
http://bugzilla.redhat.com/show_bug.cgi?id=678107


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU45180

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-1022

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to manipulate data.

The cgre_receive_netlink_msg function in daemon/cgrulesengd.c in cgrulesengd in the Control Group Configuration Library (aka libcgroup or libcg) before 0.37.1 does not verify that netlink messages originated in the kernel, which allows local users to bypass intended resource restrictions via a crafted message.

Mitigation

Install update from vendor's website.

Vulnerable software versions

libcgroup: 0.1b - 0.37

CPE2.3 External links

http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=615987
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056683.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056734.html
http://lists.opensuse.org/opensuse-updates/2011-04/msg00027.html
http://openwall.com/lists/oss-security/2011/02/25/11
http://openwall.com/lists/oss-security/2011/02/25/12
http://openwall.com/lists/oss-security/2011/02/25/14
http://openwall.com/lists/oss-security/2011/02/25/6
http://openwall.com/lists/oss-security/2011/02/25/9
http://secunia.com/advisories/43611
http://secunia.com/advisories/43758
http://secunia.com/advisories/43891
http://secunia.com/advisories/44093
http://sourceforge.net/mailarchive/message.php?msg_id=26598749
http://sourceforge.net/mailarchive/message.php?msg_id=27102603
http://sourceforge.net/projects/libcg/files/libcgroup/v0.37.1/libcgroup-0.37.1.tar.bz2/download
http://www.debian.org/security/2011/dsa-2193
http://www.redhat.com/support/errata/RHSA-2011-0320.html
http://www.securityfocus.com/bid/46578
http://www.securitytracker.com/id?1025157
http://www.vupen.com/english/advisories/2011/0679
http://www.vupen.com/english/advisories/2011/0774
http://bugzilla.redhat.com/show_bug.cgi?id=680409


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###