Privilege escalation in Linux kernel IA32



Published: 2010-09-22 | Updated: 2024-06-05
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2010-3301
CWE-ID CWE-269
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Improper Privilege Management

EUVDB-ID: #VU91074

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2010-3301

CWE-ID: CWE-269 - Improper Privilege Management

Exploit availability: Yes

Description

The vulnerability allows a local user to escalate privileges.

The vulnerability exists due to the IA32 system call emulation functionality in arch/x86/ia32/ia32entry.S  on the x86_64 platform does not zero extend the %eax register after the 32-bit entry path to ptrace is used. A local user can use the %rax register to escalate privileges on the system.

Note, the vulnerability exists due to a CVE-2007-4573 regression.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Linux kernel: before 2.6.36 rc4

CPE2.3
External links

http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.36-rc4-git2.log
http://www.openwall.com/lists/oss-security/2010/09/16/3
http://bugzilla.redhat.com/show_bug.cgi?id=634449
http://sota.gen.nz/compat2/
http://www.openwall.com/lists/oss-security/2010/09/16/1
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:198
http://www.mandriva.com/security/advisories?name=MDVSA-2010:247
http://www.redhat.com/support/errata/RHSA-2010-0842.html
http://www.vupen.com/english/advisories/2010/3117
http://www.ubuntu.com/usn/USN-1041-1
http://secunia.com/advisories/42758
http://www.vupen.com/english/advisories/2011/0070
http://www.vupen.com/english/advisories/2011/0298
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=36d001c70d8a0144ac1d038f6876c484849a74de
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=eefdca043e8391dcd719711716492063030b55ac


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###