Rapid7 Vulnerability & Exploit Database

Oracle Linux: CVE-2016-5011: ELSA-2016-2605: util-linux security, bug fix, and enhancement update (LOW)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Oracle Linux: CVE-2016-5011: ELSA-2016-2605: util-linux security, bug fix, and enhancement update (LOW)

Severity
5
CVSS
(AV:L/AC:L/Au:N/C:N/I:N/A:C)
Published
07/11/2016
Created
07/25/2018
Added
11/09/2016
Modified
07/22/2024

Description

The parse_dos_extended function in partitions/dos.c in the libblkid library in util-linux allows physically proximate attackers to cause a denial of service (memory consumption) via a crafted MSDOS partition table with an extended partition boot record at zero offset. It was found that util-linux's libblkid library did not properly handle Extended Boot Record (EBR) partitions when reading MS-DOS partition tables. An attacker with physical USB access to a protected machine could insert a storage device with a specially crafted partition table that could, for example, trigger an infinite loop in systemd-udevd, resulting in a denial of service on that machine.

Solution(s)

  • oracle-linux-upgrade-libblkid
  • oracle-linux-upgrade-libblkid-devel
  • oracle-linux-upgrade-libmount
  • oracle-linux-upgrade-libmount-devel
  • oracle-linux-upgrade-libuuid
  • oracle-linux-upgrade-libuuid-devel
  • oracle-linux-upgrade-util-linux
  • oracle-linux-upgrade-uuidd

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;