The do_pages_move function in mm/migrate.c in the Linux kernel before 2.6.33-rc7 does not validate node values, which allows local users to read arbitrary kernel memory locations, cause a denial of service (OOPS), and possibly have unspecified other impact by specifying a node that is not part of the kernel's node set.
References
Link Providers
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6f5a55f1a6c5abee15a0e878e5c74d9f1569b8b0 cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035070.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00006.html cve-icon cve-icon
http://secunia.com/advisories/38492 cve-icon cve-icon
http://secunia.com/advisories/38557 cve-icon cve-icon
http://secunia.com/advisories/38779 cve-icon cve-icon
http://secunia.com/advisories/38922 cve-icon cve-icon
http://secunia.com/advisories/39033 cve-icon cve-icon
http://secunia.com/advisories/43315 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-1996 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-2005 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.33-rc7 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:066 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:198 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/02/07/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/02/07/2 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/02/08/2 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0147.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0161.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/516397/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/38144 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-914-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2011-0003.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0638 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=562582 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-0415 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9399 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-0415 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2010-02-17T18:00:00

Updated: 2024-08-07T00:45:12.231Z

Reserved: 2010-01-27T00:00:00

Link: CVE-2010-0415

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-02-17T18:30:00.477

Modified: 2023-02-13T04:16:24.707

Link: CVE-2010-0415

cve-icon Redhat

Severity : Important

Publid Date: 2010-02-05T00:00:00Z

Links: CVE-2010-0415 - Bugzilla