4.7
CVSSv2

CVE-2010-0307

Published: 17/02/2010 Updated: 13/02/2023
CVSS v2 Base Score: 4.7 | Impact Score: 6.9 | Exploitability Score: 3.4
VMScore: 475
Vector: AV:L/AC:M/Au:N/C:N/I:N/A:C

Vulnerability Summary

The load_elf_binary function in fs/binfmt_elf.c in the Linux kernel prior to 2.6.32.8 on the x86_64 platform does not ensure that the ELF interpreter is available before a call to the SET_PERSONALITY macro, which allows local users to cause a denial of service (system crash) via a 32-bit application that attempts to execute a 64-bit application and then triggers a segmentation fault, as demonstrated by amd64_killer, related to the flush_old_exec function.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

debian debian linux 5.0

debian debian linux 4.0

canonical ubuntu linux 6.06

canonical ubuntu linux 9.04

canonical ubuntu linux 8.04

canonical ubuntu linux 8.10

canonical ubuntu linux 9.10

Vendor Advisories

Synopsis Moderate: kernel-rt security and bug fix update Type/Severity Security Advisory: Moderate Topic Updated kernel-rt packages that fix multiple security issues and upgradethe kernel-rt kernel to version 26337-rt29 are now available for Red HatEnterprise MRG 13The Red Hat Security Response Team ha ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix multiple security issues and several bugsare now available for Red Hat Enterprise Linux 4The Red Hat Security Response Team has rated this update as havingimportant secur ...
Mathias Krause discovered that the Linux kernel did not correctly handle missing ELF interpreters A local attacker could exploit this to cause the system to crash, leading to a denial of service (CVE-2010-0307) ...

Exploits

source: wwwsecurityfocuscom/bid/38027/info The Linux kernel is prone to a local denial-of-service vulnerability Attackers can exploit this issue to cause the affected kernel to crash, denying service to legitimate users Versions prior to Linux kernel 2633-rc6 are vulnerable NOTE: This issue can be exploited only on 64-bit architec ...

References

NVD-CWE-Otherhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.8http://www.securityfocus.com/bid/38027http://www.openwall.com/lists/oss-security/2010/02/04/1http://www.openwall.com/lists/oss-security/2010/02/01/1http://marc.info/?t=126466700200002&r=1&w=2https://bugzilla.redhat.com/show_bug.cgi?id=560547http://www.openwall.com/lists/oss-security/2010/02/04/9http://www.openwall.com/lists/oss-security/2010/02/01/5http://marc.info/?l=linux-mm&m=126466407724382&w=2http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.htmlhttp://www.debian.org/security/2010/dsa-1996http://secunia.com/advisories/38492http://www.ubuntu.com/usn/USN-914-1http://www.vupen.com/english/advisories/2010/0638https://rhn.redhat.com/errata/RHSA-2010-0146.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2010:066http://secunia.com/advisories/38922http://www.redhat.com/support/errata/RHSA-2010-0398.htmlhttp://secunia.com/advisories/39649http://secunia.com/advisories/38779http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.htmlhttp://support.avaya.com/css/P8/documents/100088287http://www.redhat.com/support/errata/RHSA-2010-0771.htmlhttp://www.vmware.com/security/advisories/VMSA-2011-0003.htmlhttp://secunia.com/advisories/43315https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10870http://www.securityfocus.com/archive/1/516397/100/0/threadedhttp://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=221af7f87b97431e3ee21ce4b0e77d5411cf1549http://www.globalsecuritymag.com/Vigil-nce-Linux-kernel-denial-of%2C20100202%2C15754.htmlhttps://access.redhat.com/errata/RHSA-2010:0771https://nvd.nist.govhttps://usn.ubuntu.com/914-1/https://www.exploit-db.com/exploits/33585/