Executive Summary

Informations
Name CVE-2010-2803 First vendor Publication 2010-09-08
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The drm_ioctl function in drivers/gpu/drm/drm_drv.c in the Direct Rendering Manager (DRM) subsystem in the Linux kernel before 2.6.27.53, 2.6.32.x before 2.6.32.21, 2.6.34.x before 2.6.34.6, and 2.6.35.x before 2.6.35.4 allows local users to obtain potentially sensitive information from kernel memory by requesting a large memory-allocation amount.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2803

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1327
Os 2
Os 1
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2010-10-19 Name : Mandriva Update for kernel MDVSA-2010:198 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_198.nasl
2010-10-10 Name : Debian Security Advisory DSA 2094-1 (linux-2.6)
File : nvt/deb_2094_1.nasl
2010-10-01 Name : SuSE Update for kernel SUSE-SA:2010:046
File : nvt/gb_suse_2010_046.nasl
2010-09-27 Name : Mandriva Update for kernel MDVSA-2010:188 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_188.nasl
2010-08-30 Name : Ubuntu Update for linux regression USN-974-2
File : nvt/gb_ubuntu_USN_974_2.nasl
2010-08-20 Name : Ubuntu Update for Linux kernel vulnerabilities USN-974-1
File : nvt/gb_ubuntu_USN_974_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67334 Linux Kernel drivers/gpu/drm/drm_drv.c drm_ioctl() Function Crafted IOCTL Ker...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kernel-100915.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101110_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-101020.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-100903.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-101020.nasl - Type : ACT_GATHER_INFO
2010-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0842.nasl - Type : ACT_GATHER_INFO
2010-10-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-198.nasl - Type : ACT_GATHER_INFO
2010-09-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-188.nasl - Type : ACT_GATHER_INFO
2010-09-24 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-100921.nasl - Type : ACT_GATHER_INFO
2010-08-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-974-2.nasl - Type : ACT_GATHER_INFO
2010-08-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2094.nasl - Type : ACT_GATHER_INFO
2010-08-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-974-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.53
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.21
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34.6
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.4
https://bugzilla.redhat.com/show_bug.cgi?id=621435
DEBIAN http://www.debian.org/security/2010/dsa-2094
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:198
MISC http://git.kernel.org/?p=linux/kernel/git/airlied/drm-2.6.git%3Ba=commit%3Bh=...
http://git.kernel.org/?p=linux/kernel/git/airlied/drm-2.6.git%3Ba=commit%3Bh=...
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0842.html
SECUNIA http://secunia.com/advisories/41512
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
VUPEN http://www.vupen.com/english/advisories/2010/2430
http://www.vupen.com/english/advisories/2011/0298

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:13:42
  • Multiple Updates
2024-02-01 12:03:44
  • Multiple Updates
2023-09-05 12:12:45
  • Multiple Updates
2023-09-05 01:03:36
  • Multiple Updates
2023-09-02 12:12:48
  • Multiple Updates
2023-09-02 01:03:38
  • Multiple Updates
2023-08-12 12:15:14
  • Multiple Updates
2023-08-12 01:03:38
  • Multiple Updates
2023-08-11 12:12:51
  • Multiple Updates
2023-08-11 01:03:46
  • Multiple Updates
2023-08-06 12:12:22
  • Multiple Updates
2023-08-06 01:03:40
  • Multiple Updates
2023-08-04 12:12:28
  • Multiple Updates
2023-08-04 01:03:41
  • Multiple Updates
2023-07-14 12:12:24
  • Multiple Updates
2023-07-14 01:03:39
  • Multiple Updates
2023-03-29 01:14:10
  • Multiple Updates
2023-03-28 12:03:45
  • Multiple Updates
2023-02-13 09:29:08
  • Multiple Updates
2022-10-11 12:11:03
  • Multiple Updates
2022-10-11 01:03:26
  • Multiple Updates
2022-03-11 01:09:13
  • Multiple Updates
2021-05-04 12:12:08
  • Multiple Updates
2021-04-22 01:12:57
  • Multiple Updates
2020-09-02 17:22:49
  • Multiple Updates
2020-08-08 01:05:19
  • Multiple Updates
2020-08-07 12:05:23
  • Multiple Updates
2020-08-01 12:05:21
  • Multiple Updates
2020-07-30 01:05:31
  • Multiple Updates
2020-05-23 01:42:24
  • Multiple Updates
2020-05-23 00:26:10
  • Multiple Updates
2019-01-25 12:03:15
  • Multiple Updates
2018-10-30 12:03:28
  • Multiple Updates
2016-07-01 11:06:54
  • Multiple Updates
2016-06-29 00:14:01
  • Multiple Updates
2016-06-28 18:16:33
  • Multiple Updates
2016-04-26 19:58:42
  • Multiple Updates
2014-06-14 13:29:01
  • Multiple Updates
2014-02-17 10:56:36
  • Multiple Updates
2013-05-10 23:29:32
  • Multiple Updates