ghsa-536m-75pg-6c2v
Vulnerability from github
Published
2022-05-02 06:11
Modified
2022-05-02 06:11
Details

The load_elf_binary function in fs/binfmt_elf.c in the Linux kernel before 2.6.32.8 on the x86_64 platform does not ensure that the ELF interpreter is available before a call to the SET_PERSONALITY macro, which allows local users to cause a denial of service (system crash) via a 32-bit application that attempts to execute a 64-bit application and then triggers a segmentation fault, as demonstrated by amd64_killer, related to the flush_old_exec function.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2010-0307"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2010-02-17T18:30:00Z",
    "severity": "MODERATE"
  },
  "details": "The load_elf_binary function in fs/binfmt_elf.c in the Linux kernel before 2.6.32.8 on the x86_64 platform does not ensure that the ELF interpreter is available before a call to the SET_PERSONALITY macro, which allows local users to cause a denial of service (system crash) via a 32-bit application that attempts to execute a 64-bit application and then triggers a segmentation fault, as demonstrated by amd64_killer, related to the flush_old_exec function.",
  "id": "GHSA-536m-75pg-6c2v",
  "modified": "2022-05-02T06:11:40Z",
  "published": "2022-05-02T06:11:40Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0307"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=560547"
    },
    {
      "type": "WEB",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10870"
    },
    {
      "type": "WEB",
      "url": "https://rhn.redhat.com/errata/RHSA-2010-0146.html"
    },
    {
      "type": "WEB",
      "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=221af7f87b97431e3ee21ce4b0e77d5411cf1549"
    },
    {
      "type": "WEB",
      "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=221af7f87b97431e3ee21ce4b0e77d5411cf1549"
    },
    {
      "type": "WEB",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html"
    },
    {
      "type": "WEB",
      "url": "http://marc.info/?l=linux-mm\u0026m=126466407724382\u0026w=2"
    },
    {
      "type": "WEB",
      "url": "http://marc.info/?t=126466700200002\u0026r=1\u0026w=2"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/38492"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/38779"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/38922"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/39649"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/43315"
    },
    {
      "type": "WEB",
      "url": "http://support.avaya.com/css/P8/documents/100088287"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2010/dsa-1996"
    },
    {
      "type": "WEB",
      "url": "http://www.globalsecuritymag.com/Vigil-nce-Linux-kernel-denial-of%2C20100202%2C15754.html"
    },
    {
      "type": "WEB",
      "url": "http://www.globalsecuritymag.com/Vigil-nce-Linux-kernel-denial-of,20100202,15754.html"
    },
    {
      "type": "WEB",
      "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.8"
    },
    {
      "type": "WEB",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:066"
    },
    {
      "type": "WEB",
      "url": "http://www.openwall.com/lists/oss-security/2010/02/01/1"
    },
    {
      "type": "WEB",
      "url": "http://www.openwall.com/lists/oss-security/2010/02/01/5"
    },
    {
      "type": "WEB",
      "url": "http://www.openwall.com/lists/oss-security/2010/02/04/1"
    },
    {
      "type": "WEB",
      "url": "http://www.openwall.com/lists/oss-security/2010/02/04/9"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0398.html"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2010-0771.html"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/38027"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-914-1"
    },
    {
      "type": "WEB",
      "url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2010/0638"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.