Executive Summary

Informations
Name CVE-2010-3881 First vendor Publication 2010-12-23
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

arch/x86/kvm/x86.c in the Linux kernel before 2.6.36.2 does not initialize certain structure members, which allows local users to obtain potentially sensitive information from kernel stack memory via read operations on the /dev/kvm device.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3881

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22207
 
Oval ID: oval:org.mitre.oval:def:22207
Title: RHSA-2010:0998: kvm security and bug fix update (Low)
Description: arch/x86/kvm/x86.c in the Linux kernel before 2.6.36.2 does not initialize certain structure members, which allows local users to obtain potentially sensitive information from kernel stack memory via read operations on the /dev/kvm device.
Family: unix Class: patch
Reference(s): RHSA-2010:0998-01
CVE-2010-3881
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Product(s): kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23262
 
Oval ID: oval:org.mitre.oval:def:23262
Title: ELSA-2010:0998: kvm security and bug fix update (Low)
Description: arch/x86/kvm/x86.c in the Linux kernel before 2.6.36.2 does not initialize certain structure members, which allows local users to obtain potentially sensitive information from kernel stack memory via read operations on the /dev/kvm device.
Family: unix Class: patch
Reference(s): ELSA-2010:0998-01
CVE-2010-3881
Version: 6
Platform(s): Oracle Linux 5
Product(s): kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27628
 
Oval ID: oval:org.mitre.oval:def:27628
Title: DEPRECATED: ELSA-2010-0998 -- kvm security and bug fix update (low)
Description: [kvm-83-164.0.1.el5_5.30] - Added kvm-add-oracle-workaround-for-libvirt-bug.patch to replace RHEL with OEL - Added kvm-Introduce-oel-machine-type.patch so that OEL is a recognized VM [kvm-83-164.el5_5.30] - Revert the bz#661397 patches as they are not enough - kvm-kernel-Revert-KVM-VMX-Return-0-from-a-failed-VMREAD.patch [bz#661397] - kvm-kernel-Revert-KVM-Don-t-spin-on-virt-instruction-faults-dur.patch [bz#661397] - Related: bz#661397 (reboot(RB_AUTOBOOT) fails if kvm instance is running) - kvm-kernel-KVM-fix-AMD-initial-TSC-offset-problems-additional-f.patch [bz#656984] - Resolves: bz#656984 (TSC offset of virtual machines is not initialized correctly by 'kvm_amd' kernel module.) [kvm-83-164.el5_5.29] - kvm-kernel-KVM-Don-t-spin-on-virt-instruction-faults-during-reb.patch [bz#661397] - kvm-kernel-KVM-VMX-Return-0-from-a-failed-VMREAD.patch [bz#661397] - Resolves: bz#661397 (reboot(RB_AUTOBOOT) fails if kvm instance is running) [kvm-83-164.el5_5.28] - kvm-implement-dummy-PnP-support.patch [bz#659850] - kvm-load-registers-after-restoring-pvclock-msrs.patch [bz#660239] - Resolves: bz#659850 (If VM boot seq. is set up as nc (PXE then disk) the VM is always stuck on trying to PXE boot) - Resolves: bz#660239 (clock drift when migrating a guest between mis-matched CPU clock speed) [kvm-83-164.el5_5.27] - kvm-kernel-KVM-fix-AMD-initial-TSC-offset-problems.patch [bz#656984] - Resolves: bz#656984 (TSC offset of virtual machines is not initialized correctly by 'kvm_amd' kernel module.) [kvm-83-164.el5_5.26] - Updated kversion to 2.6.18-194.26.1.el5 to match build root - kvm-kernel-KVM-x86-fix-information-leak-to-userland.patch [bz#649832] - Resolves: bz#649832 (CVE-2010-3881 kvm: arch/x86/kvm/x86.c: reading uninitialized stack memory [5.5.z]) - CVE: CVE-2010-3881
Family: unix Class: patch
Reference(s): ELSA-2010-0998
CVE-2010-3881
Version: 4
Platform(s): Oracle Linux 5
Product(s): kvm
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1347
Os 1
Os 1
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2011-08-12 Name : Ubuntu Update for linux-lts-backport-maverick USN-1187-1
File : nvt/gb_ubuntu_USN_1187_1.nasl
2011-07-18 Name : Ubuntu Update for linux-ec2 USN-1161-1
File : nvt/gb_ubuntu_USN_1161_1.nasl
2011-05-06 Name : SuSE Update for kernel SUSE-SA:2011:020
File : nvt/gb_suse_2011_020.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69003 Linux Kernel KVM Memory arch/x86/kvm/x86.c Multiple Function Memory Content D...

Linux Kernel contains a flaw that may lead to an unauthorized information disclosure.  The 'kvm_vcpu_ioctl_x86_get_vcpu_events()', 'kvm_vcpu_ioctl_x86_get_debugregs()', 'kvm_vm_ioctl_get_pit2()' and 'kvm_arch_vm_ioctl()' functions in 'arch/x86/kvm/x86.c' do not properly initialize all fields. This can be exploited to disclose kernel stack memory to a local attacker.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kernel-110414.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0998.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1093-1.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0998.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0883.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101220_kvm_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110823.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110824.nasl - Type : ACT_GATHER_INFO
2011-08-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1187-1.nasl - Type : ACT_GATHER_INFO
2011-07-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1161-1.nasl - Type : ACT_GATHER_INFO
2011-05-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0542.nasl - Type : ACT_GATHER_INFO
2011-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1054-1.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110104.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/44666
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2
https://bugzilla.redhat.com/show_bug.cgi?id=649920
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://git.kernel.org/?p=virt/kvm/kvm.git%3Ba=commit%3Bh=831d9d02f9522e739825...
MLIST http://openwall.com/lists/oss-security/2010/11/04/10
http://openwall.com/lists/oss-security/2010/11/05/4
http://www.spinics.net/lists/kvm/msg44130.html
REDHAT http://rhn.redhat.com/errata/RHSA-2010-0998.html
SECTRACK http://securitytracker.com/id?1024912
SECUNIA http://secunia.com/advisories/42932
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
VUPEN http://www.vupen.com/english/advisories/2010/3287
http://www.vupen.com/english/advisories/2011/0124
http://www.vupen.com/english/advisories/2011/0298

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-02 01:14:19
  • Multiple Updates
2024-02-01 12:03:58
  • Multiple Updates
2023-09-05 12:13:20
  • Multiple Updates
2023-09-05 01:03:50
  • Multiple Updates
2023-09-02 12:13:25
  • Multiple Updates
2023-09-02 01:03:52
  • Multiple Updates
2023-08-12 12:15:56
  • Multiple Updates
2023-08-12 01:03:52
  • Multiple Updates
2023-08-11 12:13:27
  • Multiple Updates
2023-08-11 01:04:01
  • Multiple Updates
2023-08-06 12:12:56
  • Multiple Updates
2023-08-06 01:03:54
  • Multiple Updates
2023-08-04 12:13:02
  • Multiple Updates
2023-08-04 01:03:54
  • Multiple Updates
2023-07-14 12:12:59
  • Multiple Updates
2023-07-14 01:03:53
  • Multiple Updates
2023-03-29 01:14:52
  • Multiple Updates
2023-03-28 12:03:59
  • Multiple Updates
2023-02-13 09:29:03
  • Multiple Updates
2022-10-11 12:11:35
  • Multiple Updates
2022-10-11 01:03:40
  • Multiple Updates
2022-03-11 01:09:37
  • Multiple Updates
2021-05-25 12:07:17
  • Multiple Updates
2021-05-04 12:12:47
  • Multiple Updates
2021-04-22 01:14:24
  • Multiple Updates
2020-08-11 09:22:44
  • Multiple Updates
2020-08-07 21:23:08
  • Multiple Updates
2020-08-07 09:22:46
  • Multiple Updates
2020-08-07 00:22:43
  • Multiple Updates
2020-08-01 12:05:37
  • Multiple Updates
2020-07-30 01:05:48
  • Multiple Updates
2020-05-23 01:42:53
  • Multiple Updates
2020-05-23 00:26:44
  • Multiple Updates
2019-01-25 12:03:23
  • Multiple Updates
2018-11-17 12:01:54
  • Multiple Updates
2018-10-30 12:03:38
  • Multiple Updates
2016-07-01 11:07:02
  • Multiple Updates
2016-06-29 00:15:38
  • Multiple Updates
2016-06-28 18:21:02
  • Multiple Updates
2016-04-26 20:10:32
  • Multiple Updates
2014-06-14 13:29:39
  • Multiple Updates
2014-02-17 10:58:11
  • Multiple Updates
2013-05-10 23:35:14
  • Multiple Updates