Executive Summary

Informations
Name CVE-2010-3477 First vendor Publication 2010-09-21
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The tcf_act_police_dump function in net/sched/act_police.c in the actions implementation in the network queueing functionality in the Linux kernel before 2.6.36-rc4 does not properly initialize certain structure members, which allows local users to obtain potentially sensitive information from kernel memory via vectors involving a dump operation. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-2942.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3477

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20452
 
Oval ID: oval:org.mitre.oval:def:20452
Title: VMware ESX third party updates for Service Console packages glibc and dhcp
Description: The tcf_act_police_dump function in net/sched/act_police.c in the actions implementation in the network queueing functionality in the Linux kernel before 2.6.36-rc4 does not properly initialize certain structure members, which allows local users to obtain potentially sensitive information from kernel memory via vectors involving a dump operation. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-2942.
Family: unix Class: vulnerability
Reference(s): CVE-2010-3477
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22159
 
Oval ID: oval:org.mitre.oval:def:22159
Title: RHSA-2010:0839: kernel security and bug fix update (Moderate)
Description: The tcf_act_police_dump function in net/sched/act_police.c in the actions implementation in the network queueing functionality in the Linux kernel before 2.6.36-rc4 does not properly initialize certain structure members, which allows local users to obtain potentially sensitive information from kernel memory via vectors involving a dump operation. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-2942.
Family: unix Class: patch
Reference(s): RHSA-2010:0839-01
CESA-2010:0839
CVE-2010-3066
CVE-2010-3067
CVE-2010-3078
CVE-2010-3086
CVE-2010-3448
CVE-2010-3477
Version: 81
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22976
 
Oval ID: oval:org.mitre.oval:def:22976
Title: ELSA-2010:0839: kernel security and bug fix update (Moderate)
Description: The tcf_act_police_dump function in net/sched/act_police.c in the actions implementation in the network queueing functionality in the Linux kernel before 2.6.36-rc4 does not properly initialize certain structure members, which allows local users to obtain potentially sensitive information from kernel memory via vectors involving a dump operation. NOTE: this vulnerability exists because of an incomplete fix for CVE-2010-2942.
Family: unix Class: patch
Reference(s): ELSA-2010:0839-01
CVE-2010-3066
CVE-2010-3067
CVE-2010-3078
CVE-2010-3086
CVE-2010-3448
CVE-2010-3477
Version: 29
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 6
Os 1
Os 1341

OpenVAS Exploits

Date Description
2012-06-05 Name : RedHat Update for kernel RHSA-2011:0007-01
File : nvt/gb_RHSA-2011_0007-01_kernel.nasl
2012-03-16 Name : VMSA-2011-0012.3 VMware ESXi and ESX updates to third party libraries and ESX...
File : nvt/gb_VMSA-2011-0012.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2010:0839 centos5 i386
File : nvt/gb_CESA-2010_0839_kernel_centos5_i386.nasl
2011-03-07 Name : Ubuntu Update for linux-lts-backport-maverick vulnerabilities USN-1083-1
File : nvt/gb_ubuntu_USN_1083_1.nasl
2011-01-24 Name : Debian Security Advisory DSA 2126-1 (linux-2.6)
File : nvt/deb_2126_1.nasl
2010-11-16 Name : RedHat Update for kernel RHSA-2010:0839-01
File : nvt/gb_RHSA-2010_0839-01_kernel.nasl
2010-11-04 Name : CentOS Update for kernel CESA-2010:0779 centos4 i386
File : nvt/gb_CESA-2010_0779_kernel_centos4_i386.nasl
2010-10-22 Name : RedHat Update for kernel RHSA-2010:0779-01
File : nvt/gb_RHSA-2010_0779-01_kernel.nasl
2010-10-22 Name : Ubuntu Update for Linux kernel vulnerabilities USN-1000-1
File : nvt/gb_ubuntu_USN_1000_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68177 Linux Kernel net/sched/act_police.c tcf_act_police_dump Function Network Queu...

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-10-27 IAVM : 2011-A-0147 - Multiple Vulnerabilities in VMware ESX and ESXi
Severity : Category I - VMSKEY : V0030545

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0012_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_0_build_515841_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0779.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0839.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-2009.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0007.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1083-1.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1093-1.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101019_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101109_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-10-14 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0012.nasl - Type : ACT_GATHER_INFO
2011-01-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0007.nasl - Type : ACT_GATHER_INFO
2010-11-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2126.nasl - Type : ACT_GATHER_INFO
2010-11-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0779.nasl - Type : ACT_GATHER_INFO
2010-11-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0839.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0839.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1000-1.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0779.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commit%3Bh=0f...
Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/520102/100/0/threaded
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.36-rc4
http://www.vmware.com/security/advisories/VMSA-2011-0012.html
DEBIAN http://www.debian.org/security/2010/dsa-2126
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0779.html
http://www.redhat.com/support/errata/RHSA-2010-0839.html
http://www.redhat.com/support/errata/RHSA-2011-0007.html
SECTRACK http://www.securitytracker.com/id?1024603
SECUNIA http://secunia.com/advisories/42890
http://secunia.com/advisories/46397
UBUNTU http://www.ubuntu.com/usn/USN-1000-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
Date Informations
2024-02-02 01:14:00
  • Multiple Updates
2024-02-01 12:03:52
  • Multiple Updates
2023-11-07 21:47:34
  • Multiple Updates
2023-09-05 12:13:03
  • Multiple Updates
2023-09-05 01:03:43
  • Multiple Updates
2023-09-02 12:13:07
  • Multiple Updates
2023-09-02 01:03:46
  • Multiple Updates
2023-08-12 12:15:37
  • Multiple Updates
2023-08-12 01:03:45
  • Multiple Updates
2023-08-11 12:13:10
  • Multiple Updates
2023-08-11 01:03:54
  • Multiple Updates
2023-08-06 12:12:40
  • Multiple Updates
2023-08-06 01:03:47
  • Multiple Updates
2023-08-04 12:12:45
  • Multiple Updates
2023-08-04 01:03:48
  • Multiple Updates
2023-07-14 12:12:42
  • Multiple Updates
2023-07-14 01:03:46
  • Multiple Updates
2023-03-29 01:14:32
  • Multiple Updates
2023-03-28 12:03:52
  • Multiple Updates
2022-10-11 12:11:19
  • Multiple Updates
2022-10-11 01:03:33
  • Multiple Updates
2022-03-11 01:09:26
  • Multiple Updates
2021-05-04 12:13:26
  • Multiple Updates
2021-04-22 01:14:42
  • Multiple Updates
2020-08-14 21:23:07
  • Multiple Updates
2020-08-11 12:05:25
  • Multiple Updates
2020-08-08 01:05:28
  • Multiple Updates
2020-08-07 12:05:32
  • Multiple Updates
2020-08-07 01:05:33
  • Multiple Updates
2020-08-01 12:05:30
  • Multiple Updates
2020-07-30 01:05:41
  • Multiple Updates
2020-05-23 01:42:41
  • Multiple Updates
2020-05-23 00:26:30
  • Multiple Updates
2019-01-25 12:03:20
  • Multiple Updates
2018-11-17 12:01:51
  • Multiple Updates
2018-10-30 12:03:35
  • Multiple Updates
2018-10-11 00:19:56
  • Multiple Updates
2016-07-01 11:06:59
  • Multiple Updates
2016-06-29 00:15:16
  • Multiple Updates
2016-06-28 18:18:59
  • Multiple Updates
2016-04-26 20:06:26
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2014-11-27 13:27:46
  • Multiple Updates
2014-02-17 10:57:29
  • Multiple Updates
2013-11-11 12:38:55
  • Multiple Updates
2013-05-10 23:32:53
  • Multiple Updates