CVE-2007-3105

high

Description

Stack-based buffer overflow in the random number generator (RNG) implementation in the Linux kernel before 2.6.22 might allow local root users to cause a denial of service or gain privileges by setting the default wakeup threshold to a value greater than the output pool size, which triggers writing random numbers to the stack by the pool transfer function involving "bound check ordering". NOTE: this issue might only cross privilege boundaries in environments that have granular assignment of privileges for root.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10371

https://issues.rpath.com/browse/RPL-1650

http://www.ubuntu.com/usn/usn-510-1

http://www.ubuntu.com/usn/usn-509-1

http://www.ubuntu.com/usn/usn-508-1

http://www.securityfocus.com/bid/25348

http://www.redhat.com/support/errata/RHSA-2007-0940.html

http://www.redhat.com/support/errata/RHSA-2007-0939.html

http://www.novell.com/linux/security/advisories/2007_53_kernel.html

http://www.novell.com/linux/security/advisories/2007_51_kernel.html

http://www.mandriva.com/security/advisories?name=MDKSA-2007:216

http://www.mandriva.com/security/advisories?name=MDKSA-2007:196

http://www.mandriva.com/security/advisories?name=MDKSA-2007:195

http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.22-git14.log

http://www.debian.org/security/2008/dsa-1504

http://www.debian.org/security/2007/dsa-1363

http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm

http://secunia.com/advisories/29058

http://secunia.com/advisories/27747

http://secunia.com/advisories/27436

http://secunia.com/advisories/27322

http://secunia.com/advisories/27227

http://secunia.com/advisories/27212

http://secunia.com/advisories/26664

http://secunia.com/advisories/26651

http://secunia.com/advisories/26647

http://secunia.com/advisories/26643

http://secunia.com/advisories/26500

Details

Source: Mitre, NVD

Published: 2007-07-27

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High