CVE
- Id
- 42999
- CVE No.
- CVE-2010-0415
- Status
- Candidate
- Description
- The do_pages_move function in mm/migrate.c in the Linux kernel before 2.6.33-rc7 does not validate node values, which allows local users to read arbitrary kernel memory locations, cause a denial of service (OOPS), and possibly have unspecified other impact by specifying a node that is not part of the kernel"s node set.
- Phase
- Assigned (20100127)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
468697 | 42999 | CVE-2010-0415 | BUGTRAQ:20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX | View |
468698 | 42999 | CVE-2010-0415 | URL:http://www.securityfocus.com/archive/1/archive/1/516397/100/0/threaded | View |
468699 | 42999 | CVE-2010-0415 | MLIST:[oss-security] 20100207 CVE request: information leak / potential crash in sys_move_pages | View |
468700 | 42999 | CVE-2010-0415 | URL:http://www.openwall.com/lists/oss-security/2010/02/07/1 | View |
468701 | 42999 | CVE-2010-0415 | MLIST:[oss-security] 20100207 Re: CVE request: information leak / potential crash in sys_move_pages | View |
468702 | 42999 | CVE-2010-0415 | URL:http://www.openwall.com/lists/oss-security/2010/02/07/2 | View |
468703 | 42999 | CVE-2010-0415 | MLIST:[oss-security] 20100208 Re: CVE request: information leak / potential crash in sys_move_pages | View |
468704 | 42999 | CVE-2010-0415 | URL:http://www.openwall.com/lists/oss-security/2010/02/08/2 | View |
468705 | 42999 | CVE-2010-0415 | CONFIRM:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6f5a55f1a6c5abee15a0e878e5c74d9f1569b8b0 | View |
468706 | 42999 | CVE-2010-0415 | CONFIRM:http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.33-rc7 | View |
468707 | 42999 | CVE-2010-0415 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=562582 | View |
468708 | 42999 | CVE-2010-0415 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2011-0003.html | View |
468709 | 42999 | CVE-2010-0415 | DEBIAN:DSA-1996 | View |
468710 | 42999 | CVE-2010-0415 | URL:http://www.debian.org/security/2010/dsa-1996 | View |
468711 | 42999 | CVE-2010-0415 | DEBIAN:DSA-2005 | View |
468712 | 42999 | CVE-2010-0415 | URL:http://www.debian.org/security/2010/dsa-2005 | View |
468713 | 42999 | CVE-2010-0415 | FEDORA:FEDORA-2010-1787 | View |
468714 | 42999 | CVE-2010-0415 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html | View |
468715 | 42999 | CVE-2010-0415 | FEDORA:FEDORA-2010-1804 | View |
468716 | 42999 | CVE-2010-0415 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035070.html | View |
468717 | 42999 | CVE-2010-0415 | MANDRIVA:MDVSA-2010:066 | View |
468718 | 42999 | CVE-2010-0415 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2010:066 | View |
468719 | 42999 | CVE-2010-0415 | MANDRIVA:MDVSA-2010:198 | View |
468720 | 42999 | CVE-2010-0415 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2010:198 | View |
468721 | 42999 | CVE-2010-0415 | REDHAT:RHSA-2010:0161 | View |
468722 | 42999 | CVE-2010-0415 | URL:http://www.redhat.com/support/errata/RHSA-2010-0161.html | View |
468723 | 42999 | CVE-2010-0415 | REDHAT:RHSA-2010:0147 | View |
468724 | 42999 | CVE-2010-0415 | URL:http://www.redhat.com/support/errata/RHSA-2010-0147.html | View |
468725 | 42999 | CVE-2010-0415 | SUSE:SUSE-SA:2010:018 | View |
468726 | 42999 | CVE-2010-0415 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00006.html | View |
468727 | 42999 | CVE-2010-0415 | SUSE:SUSE-SA:2010:014 | View |
468728 | 42999 | CVE-2010-0415 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html | View |
468729 | 42999 | CVE-2010-0415 | UBUNTU:USN-914-1 | View |
468730 | 42999 | CVE-2010-0415 | URL:http://www.ubuntu.com/usn/USN-914-1 | View |
468731 | 42999 | CVE-2010-0415 | BID:38144 | View |
468732 | 42999 | CVE-2010-0415 | URL:http://www.securityfocus.com/bid/38144 | View |
468733 | 42999 | CVE-2010-0415 | OVAL:oval:org.mitre.oval:def:9399 | View |
468734 | 42999 | CVE-2010-0415 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9399 | View |
468735 | 42999 | CVE-2010-0415 | SECUNIA:38492 | View |
468736 | 42999 | CVE-2010-0415 | URL:http://secunia.com/advisories/38492 | View |
468737 | 42999 | CVE-2010-0415 | SECUNIA:38557 | View |
468738 | 42999 | CVE-2010-0415 | URL:http://secunia.com/advisories/38557 | View |
468739 | 42999 | CVE-2010-0415 | SECUNIA:38922 | View |
468740 | 42999 | CVE-2010-0415 | URL:http://secunia.com/advisories/38922 | View |
468741 | 42999 | CVE-2010-0415 | SECUNIA:38779 | View |
468742 | 42999 | CVE-2010-0415 | URL:http://secunia.com/advisories/38779 | View |
468743 | 42999 | CVE-2010-0415 | SECUNIA:39033 | View |
468744 | 42999 | CVE-2010-0415 | URL:http://secunia.com/advisories/39033 | View |
468745 | 42999 | CVE-2010-0415 | SECUNIA:43315 | View |
468746 | 42999 | CVE-2010-0415 | URL:http://secunia.com/advisories/43315 | View |
468747 | 42999 | CVE-2010-0415 | VUPEN:ADV-2010-0638 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
35392 | JVNDB-2010-001172 | KVM の x86 エミュレータにおける権限昇格の脆弱性 | KVM の x86 エミュレータには、ゲストが SMP (対称型マルチプロセッサ) を構成している場合、セグメントレジスタへのセグメントセレクタの書き込みを適切に制限しないため、サービス運用妨害 (DoS) 状態となる、またはゲスト OS 上で権限を取得される脆弱性が存在します。 | CVE-2010-0419 | 42999 | 4.4 | http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-001172.html | View |