CVE-2010-0307

medium

Description

The load_elf_binary function in fs/binfmt_elf.c in the Linux kernel before 2.6.32.8 on the x86_64 platform does not ensure that the ELF interpreter is available before a call to the SET_PERSONALITY macro, which allows local users to cause a denial of service (system crash) via a 32-bit application that attempts to execute a 64-bit application and then triggers a segmentation fault, as demonstrated by amd64_killer, related to the flush_old_exec function.

References

https://rhn.redhat.com/errata/RHSA-2010-0146.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10870

https://bugzilla.redhat.com/show_bug.cgi?id=560547

http://www.vupen.com/english/advisories/2010/0638

http://www.vmware.com/security/advisories/VMSA-2011-0003.html

http://www.ubuntu.com/usn/USN-914-1

http://www.securityfocus.com/archive/1/516397/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2010-0771.html

http://www.redhat.com/support/errata/RHSA-2010-0398.html

http://www.openwall.com/lists/oss-security/2010/02/04/9

http://www.openwall.com/lists/oss-security/2010/02/04/1

http://www.openwall.com/lists/oss-security/2010/02/01/5

http://www.openwall.com/lists/oss-security/2010/02/01/1

http://www.mandriva.com/security/advisories?name=MDVSA-2010:066

http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.8

http://www.globalsecuritymag.com/Vigil-nce-Linux-kernel-denial-of%2C20100202%2C15754.html

http://www.debian.org/security/2010/dsa-1996

http://support.avaya.com/css/P8/documents/100088287

http://secunia.com/advisories/43315

http://secunia.com/advisories/39649

http://secunia.com/advisories/38922

http://secunia.com/advisories/38779

http://secunia.com/advisories/38492

http://marc.info/?t=126466700200002&r=1&w=2

http://marc.info/?l=linux-mm&m=126466407724382&w=2

http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html

http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=221af7f87b97431e3ee21ce4b0e77d5411cf1549

Details

Source: Mitre, NVD

Published: 2010-02-17

Risk Information

CVSS v2

Base Score: 4.7

Vector: CVSS2#AV:L/AC:M/Au:N/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium