CVE-2010-3067

high

Description

Integer overflow in the do_io_submit function in fs/aio.c in the Linux kernel before 2.6.36-rc4-next-20100915 allows local users to cause a denial of service or possibly have unspecified other impact via crafted use of the io_submit system call.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/61884

https://bugzilla.redhat.com/show_bug.cgi?id=629441

http://www.vupen.com/english/advisories/2011/0375

http://www.vupen.com/english/advisories/2011/0298

http://www.vupen.com/english/advisories/2011/0012

http://www.vmware.com/security/advisories/VMSA-2011-0012.html

http://www.ubuntu.com/usn/USN-1000-1

http://www.securityfocus.com/archive/1/520102/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2011-0007.html

http://www.redhat.com/support/errata/RHSA-2010-0839.html

http://www.redhat.com/support/errata/RHSA-2010-0779.html

http://www.redhat.com/support/errata/RHSA-2010-0758.html

http://www.mandriva.com/security/advisories?name=MDVSA-2011:051

http://www.mandriva.com/security/advisories?name=MDVSA-2011:029

http://www.mandriva.com/security/advisories?name=MDVSA-2010:257

http://www.debian.org/security/2010/dsa-2126

http://secunia.com/advisories/46397

http://secunia.com/advisories/43291

http://secunia.com/advisories/42890

http://secunia.com/advisories/42801

http://secunia.com/advisories/42778

http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html

http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html

http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html

http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html

http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=75e1c70fc31490ef8a373ea2a4bea2524099b478

Details

Source: Mitre, NVD

Published: 2010-09-21

Updated: 2023-02-13

Risk Information

CVSS v2

Base Score: 4.9

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High