4.9
CVSSv2

CVE-2010-3067

Published: 21/09/2010 Updated: 13/02/2023
CVSS v2 Base Score: 4.9 | Impact Score: 6.9 | Exploitability Score: 3.9
VMScore: 437
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

Integer overflow in the do_io_submit function in fs/aio.c in the Linux kernel prior to 2.6.36-rc4-next-20100915 allows local users to cause a denial of service or possibly have unspecified other impact via crafted use of the io_submit system call.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 2.6.36

linux linux kernel

suse linux enterprise server 10

suse linux enterprise server 9

opensuse opensuse 11.2

opensuse opensuse 11.3

suse linux enterprise desktop 10

suse linux enterprise software development kit 10

suse linux enterprise real time extension 11

debian debian linux 5.0

canonical ubuntu linux 10.10

canonical ubuntu linux 9.04

canonical ubuntu linux 9.10

canonical ubuntu linux 8.04

canonical ubuntu linux 10.04

canonical ubuntu linux 6.06

Vendor Advisories

Synopsis Moderate: kernel security and bug fix update Type/Severity Security Advisory: Moderate Topic Updated kernel packages that fix multiple security issues and several bugsare now available for Red Hat Enterprise Linux 4The Red Hat Security Response Team has rated this update as having moderatesecurity ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel-rt packages that fix two security issues and three bugs arenow available for Red Hat Enterprise MRG 12The Red Hat Security Response Team has rated this update as havingimportant securi ...
An attacker could send crafted input to the kernel and cause it to crash ...

References

CWE-190https://bugzilla.redhat.com/show_bug.cgi?id=629441http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.36-rc4-next-20100915.bz2http://www.redhat.com/support/errata/RHSA-2010-0758.htmlhttp://www.redhat.com/support/errata/RHSA-2010-0779.htmlhttp://www.ubuntu.com/usn/USN-1000-1http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.htmlhttp://www.debian.org/security/2010/dsa-2126http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.htmlhttp://secunia.com/advisories/42801http://www.vupen.com/english/advisories/2011/0012http://secunia.com/advisories/42778http://www.mandriva.com/security/advisories?name=MDVSA-2010:257http://www.redhat.com/support/errata/RHSA-2010-0839.htmlhttp://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.htmlhttp://www.redhat.com/support/errata/RHSA-2011-0007.htmlhttp://secunia.com/advisories/42890http://secunia.com/advisories/43291http://www.vupen.com/english/advisories/2011/0375http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.htmlhttp://www.vupen.com/english/advisories/2011/0298http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2011:029http://www.mandriva.com/security/advisories?name=MDVSA-2011:051http://secunia.com/advisories/46397http://www.vmware.com/security/advisories/VMSA-2011-0012.htmlhttps://exchange.xforce.ibmcloud.com/vulnerabilities/61884http://www.securityfocus.com/archive/1/520102/100/0/threadedhttp://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=75e1c70fc31490ef8a373ea2a4bea2524099b478https://access.redhat.com/errata/RHSA-2010:0779https://nvd.nist.govhttps://usn.ubuntu.com/1083-1/