Integer overflow in the do_io_submit function in fs/aio.c in the Linux kernel before 2.6.36-rc4-next-20100915 allows local users to cause a denial of service or possibly have unspecified other impact via crafted use of the io_submit system call.
References
Link Providers
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=75e1c70fc31490ef8a373ea2a4bea2524099b478 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html cve-icon cve-icon
http://secunia.com/advisories/42778 cve-icon cve-icon
http://secunia.com/advisories/42801 cve-icon cve-icon
http://secunia.com/advisories/42890 cve-icon cve-icon
http://secunia.com/advisories/43291 cve-icon cve-icon
http://secunia.com/advisories/46397 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-2126 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.36-rc4-next-20100915.bz2 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:257 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0758.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0779.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0839.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0007.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/520102/100/0/threaded cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1000-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2011-0012.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0012 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0298 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0375 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=629441 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/61884 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-3067 cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-3067 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2010-09-21T17:00:00

Updated: 2024-08-07T02:55:46.611Z

Reserved: 2010-08-20T00:00:00

Link: CVE-2010-3067

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-09-21T18:00:05.707

Modified: 2023-02-13T04:21:27.563

Link: CVE-2010-3067

cve-icon Redhat

Severity : Low

Publid Date: 2010-09-15T00:00:00Z

Links: CVE-2010-3067 - Bugzilla