Executive Summary

Informations
Name CVE-2010-1437 First vendor Publication 2010-05-07
Vendor Cve Last vendor Modification 2024-02-02

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7
Base Score 7 Environmental Score 7
impact SubScore 5.9 Temporal Score 7
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in the find_keyring_by_name function in security/keys/keyring.c in the Linux kernel 2.6.34-rc5 and earlier allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact via keyctl session commands that trigger access to a dead keyring that is undergoing deletion by the key_cleanup function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1437

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-416 Use After Free
50 % CWE-362 Race Condition

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19780
 
Oval ID: oval:org.mitre.oval:def:19780
Title: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
Description: Race condition in the find_keyring_by_name function in security/keys/keyring.c in the Linux kernel 2.6.34-rc5 and earlier allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact via keyctl session commands that trigger access to a dead keyring that is undergoing deletion by the key_cleanup function.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1437
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9715
 
Oval ID: oval:org.mitre.oval:def:9715
Title: Race condition in the find_keyring_by_name function in security/keys/keyring.c in the Linux kernel 2.6.34-rc5 and earlier allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact via keyctl session commands that trigger access to a dead keyring that is undergoing deletion by the key_cleanup function.
Description: Race condition in the find_keyring_by_name function in security/keys/keyring.c in the Linux kernel 2.6.34-rc5 and earlier allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact via keyctl session commands that trigger access to a dead keyring that is undergoing deletion by the key_cleanup function.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1437
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1295
Os 1
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2012-03-16 Name : VMSA-2011-0003.2 Third party component updates for VMware vCenter Server, vCe...
File : nvt/gb_VMSA-2011-0003.nasl
2012-03-15 Name : VMSA-2010-0016 VMware ESXi and ESX third party updates for Service Console an...
File : nvt/gb_VMSA-2010-0016.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2010:0504 centos5 i386
File : nvt/gb_CESA-2010_0504_kernel_centos5_i386.nasl
2010-12-09 Name : Fedora Update for kernel FEDORA-2010-18432
File : nvt/gb_fedora_2010_18432_kernel_fc12.nasl
2010-10-01 Name : SuSE Update for kernel SUSE-SA:2010:046
File : nvt/gb_suse_2010_046.nasl
2010-09-22 Name : Fedora Update for kernel FEDORA-2010-14878
File : nvt/gb_fedora_2010_14878_kernel_fc12.nasl
2010-09-07 Name : Fedora Update for kernel FEDORA-2010-13903
File : nvt/gb_fedora_2010_13903_kernel_fc12.nasl
2010-08-30 Name : CentOS Update for kernel CESA-2010:0474 centos4 i386
File : nvt/gb_CESA-2010_0474_kernel_centos4_i386.nasl
2010-08-30 Name : Fedora Update for kernel FEDORA-2010-13110
File : nvt/gb_fedora_2010_13110_kernel_fc12.nasl
2010-08-30 Name : Fedora Update for kernel FEDORA-2010-13058
File : nvt/gb_fedora_2010_13058_kernel_fc13.nasl
2010-08-06 Name : Ubuntu Update for Linux kernel vulnerabilities USN-966-1
File : nvt/gb_ubuntu_USN_966_1.nasl
2010-08-06 Name : Fedora Update for kernel FEDORA-2010-11462
File : nvt/gb_fedora_2010_11462_kernel_fc13.nasl
2010-08-06 Name : Fedora Update for kernel FEDORA-2010-11412
File : nvt/gb_fedora_2010_11412_kernel_fc12.nasl
2010-07-23 Name : SuSE Update for kernel SUSE-SA:2010:031
File : nvt/gb_suse_2010_031.nasl
2010-07-16 Name : Fedora Update for kernel FEDORA-2010-10880
File : nvt/gb_fedora_2010_10880_kernel_fc12.nasl
2010-07-12 Name : Fedora Update for kernel FEDORA-2010-10876
File : nvt/gb_fedora_2010_10876_kernel_fc13.nasl
2010-07-02 Name : RedHat Update for kernel RHSA-2010:0504-01
File : nvt/gb_RHSA-2010_0504-01_kernel.nasl
2010-06-18 Name : Fedora Update for kernel FEDORA-2010-9209
File : nvt/gb_fedora_2010_9209_kernel_fc12.nasl
2010-06-18 Name : RedHat Update for kernel RHSA-2010:0474-01
File : nvt/gb_RHSA-2010_0474-01_kernel.nasl
2010-06-07 Name : Fedora Update for kernel FEDORA-2010-9183
File : nvt/gb_fedora_2010_9183_kernel_fc13.nasl
2010-06-03 Name : Debian Security Advisory DSA 2053-1 (linux-2.6)
File : nvt/deb_2053_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
64549 Linux Kernel security/keys/keyring.c find_keyring_by_name Function Race Condi...

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-05-12 IAVM : 2011-A-0066 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0027158

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0003_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0504.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0474.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100615_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100701_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-02-14 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0003.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-100709.nasl - Type : ACT_GATHER_INFO
2010-11-16 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2010-0016.nasl - Type : ACT_GATHER_INFO
2010-09-24 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-100921.nasl - Type : ACT_GATHER_INFO
2010-08-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0474.nasl - Type : ACT_GATHER_INFO
2010-08-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-966-1.nasl - Type : ACT_GATHER_INFO
2010-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0504.nasl - Type : ACT_GATHER_INFO
2010-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-100709.nasl - Type : ACT_GATHER_INFO
2010-07-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0504.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-9209.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-9183.nasl - Type : ACT_GATHER_INFO
2010-06-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0474.nasl - Type : ACT_GATHER_INFO
2010-05-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2053.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/39719
BUGTRAQ http://www.securityfocus.com/archive/1/516397/100/0/threaded
CONFIRM http://www.vmware.com/security/advisories/VMSA-2011-0003.html
https://bugzilla.redhat.com/show_bug.cgi?id=585094
https://patchwork.kernel.org/patch/94038/
https://patchwork.kernel.org/patch/94664/
DEBIAN http://www.debian.org/security/2010/dsa-2053
MLIST http://marc.info/?l=linux-kernel&m=127192182917857&w=2
http://marc.info/?l=linux-kernel&m=127274294622730&w=2
http://marc.info/?l=linux-kernel&m=127292492727029&w=2
http://www.openwall.com/lists/oss-security/2010/04/27/2
http://www.openwall.com/lists/oss-security/2010/04/28/2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0474.html
SECUNIA http://secunia.com/advisories/39830
http://secunia.com/advisories/40218
http://secunia.com/advisories/40645
http://secunia.com/advisories/43315
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.html
VUPEN http://www.vupen.com/english/advisories/2010/1857
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/58254

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
Date Informations
2024-02-02 21:28:24
  • Multiple Updates
2024-02-02 01:13:09
  • Multiple Updates
2024-02-01 12:03:35
  • Multiple Updates
2023-09-05 12:12:15
  • Multiple Updates
2023-09-05 01:03:27
  • Multiple Updates
2023-09-02 12:12:18
  • Multiple Updates
2023-09-02 01:03:29
  • Multiple Updates
2023-08-12 12:14:36
  • Multiple Updates
2023-08-12 01:03:28
  • Multiple Updates
2023-08-11 12:12:21
  • Multiple Updates
2023-08-11 01:03:37
  • Multiple Updates
2023-08-06 12:11:53
  • Multiple Updates
2023-08-06 01:03:31
  • Multiple Updates
2023-08-04 12:11:58
  • Multiple Updates
2023-08-04 01:03:32
  • Multiple Updates
2023-07-14 12:11:54
  • Multiple Updates
2023-07-14 01:03:30
  • Multiple Updates
2023-03-29 01:13:37
  • Multiple Updates
2023-03-28 12:03:36
  • Multiple Updates
2023-02-13 09:29:11
  • Multiple Updates
2023-02-02 21:28:53
  • Multiple Updates
2022-10-11 12:10:37
  • Multiple Updates
2022-10-11 01:03:18
  • Multiple Updates
2022-03-11 01:08:50
  • Multiple Updates
2021-05-04 12:11:25
  • Multiple Updates
2021-04-22 01:12:03
  • Multiple Updates
2020-08-11 12:05:03
  • Multiple Updates
2020-08-08 01:05:05
  • Multiple Updates
2020-08-07 12:05:10
  • Multiple Updates
2020-08-01 12:05:07
  • Multiple Updates
2020-07-30 01:05:17
  • Multiple Updates
2020-05-23 01:41:58
  • Multiple Updates
2020-05-23 00:25:39
  • Multiple Updates
2019-01-25 12:03:08
  • Multiple Updates
2018-11-17 12:01:39
  • Multiple Updates
2018-10-30 12:03:21
  • Multiple Updates
2018-10-11 00:19:50
  • Multiple Updates
2017-09-19 09:23:45
  • Multiple Updates
2017-08-17 09:22:59
  • Multiple Updates
2016-07-01 11:06:48
  • Multiple Updates
2016-06-29 00:12:25
  • Multiple Updates
2016-06-28 18:08:09
  • Multiple Updates
2016-04-26 19:44:45
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2014-11-27 13:27:43
  • Multiple Updates
2014-02-17 10:54:54
  • Multiple Updates
2013-11-11 12:38:45
  • Multiple Updates
2013-05-10 23:23:00
  • Multiple Updates