The load_elf_binary function in fs/binfmt_elf.c in the Linux kernel before 2.6.32.8 on the x86_64 platform does not ensure that the ELF interpreter is available before a call to the SET_PERSONALITY macro, which allows local users to cause a denial of service (system crash) via a 32-bit application that attempts to execute a 64-bit application and then triggers a segmentation fault, as demonstrated by amd64_killer, related to the flush_old_exec function.
References
Link Providers
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=221af7f87b97431e3ee21ce4b0e77d5411cf1549 cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html cve-icon cve-icon
http://marc.info/?l=linux-mm&m=126466407724382&w=2 cve-icon cve-icon
http://marc.info/?t=126466700200002&r=1&w=2 cve-icon cve-icon
http://secunia.com/advisories/38492 cve-icon cve-icon
http://secunia.com/advisories/38779 cve-icon cve-icon
http://secunia.com/advisories/38922 cve-icon cve-icon
http://secunia.com/advisories/39649 cve-icon cve-icon
http://secunia.com/advisories/43315 cve-icon cve-icon
http://support.avaya.com/css/P8/documents/100088287 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-1996 cve-icon cve-icon
http://www.globalsecuritymag.com/Vigil-nce-Linux-kernel-denial-of%2C20100202%2C15754.html cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.8 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:066 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/02/01/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/02/01/5 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/02/04/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/02/04/9 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0398.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0771.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/516397/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/38027 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-914-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2011-0003.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0638 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=560547 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-0307 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10870 cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2010-0146.html cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-0307 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2010-02-17T18:00:00

Updated: 2024-08-07T00:45:12.039Z

Reserved: 2010-01-12T00:00:00

Link: CVE-2010-0307

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-02-17T18:30:00.417

Modified: 2023-02-13T04:15:44.447

Link: CVE-2010-0307

cve-icon Redhat

Severity : Moderate

Publid Date: 2010-01-28T00:00:00Z

Links: CVE-2010-0307 - Bugzilla