CVE-2010-0415

high

Description

The do_pages_move function in mm/migrate.c in the Linux kernel before 2.6.33-rc7 does not validate node values, which allows local users to read arbitrary kernel memory locations, cause a denial of service (OOPS), and possibly have unspecified other impact by specifying a node that is not part of the kernel's node set.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9399

https://bugzilla.redhat.com/show_bug.cgi?id=562582

http://www.vupen.com/english/advisories/2010/0638

http://www.vmware.com/security/advisories/VMSA-2011-0003.html

http://www.ubuntu.com/usn/USN-914-1

http://www.securityfocus.com/bid/38144

http://www.securityfocus.com/archive/1/516397/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2010-0161.html

http://www.redhat.com/support/errata/RHSA-2010-0147.html

http://www.openwall.com/lists/oss-security/2010/02/08/2

http://www.openwall.com/lists/oss-security/2010/02/07/2

http://www.openwall.com/lists/oss-security/2010/02/07/1

http://www.mandriva.com/security/advisories?name=MDVSA-2010:198

http://www.mandriva.com/security/advisories?name=MDVSA-2010:066

http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.33-rc7

http://www.debian.org/security/2010/dsa-2005

http://www.debian.org/security/2010/dsa-1996

http://secunia.com/advisories/43315

http://secunia.com/advisories/39033

http://secunia.com/advisories/38922

http://secunia.com/advisories/38779

http://secunia.com/advisories/38557

http://secunia.com/advisories/38492

http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00006.html

http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html

http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html

http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035070.html

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6f5a55f1a6c5abee15a0e878e5c74d9f1569b8b0

Details

Source: Mitre, NVD

Published: 2010-02-17

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High