Executive Summary

Informations
Name CVE-2010-2955 First vendor Publication 2010-09-08
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The cfg80211_wext_giwessid function in net/wireless/wext-compat.c in the Linux kernel before 2.6.36-rc3-next-20100831 does not properly initialize certain structure members, which allows local users to leverage an off-by-one error in the ioctl_standard_iw_point function in net/wireless/wext-core.c, and obtain potentially sensitive information from kernel heap memory, via vectors involving an SIOCGIWESSID ioctl call that specifies a large buffer size.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2955

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-193 Off-by-one Error

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 6
Os 1340
Os 1
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2011-06-24 Name : Fedora Update for kernel FEDORA-2011-6447
File : nvt/gb_fedora_2011_6447_kernel_fc13.nasl
2011-05-10 Name : Ubuntu Update for linux-ti-omap4 USN-1119-1
File : nvt/gb_ubuntu_USN_1119_1.nasl
2011-03-15 Name : Fedora Update for kernel FEDORA-2011-2134
File : nvt/gb_fedora_2011_2134_kernel_fc13.nasl
2011-03-07 Name : Ubuntu Update for linux-lts-backport-maverick vulnerabilities USN-1083-1
File : nvt/gb_ubuntu_USN_1083_1.nasl
2011-01-11 Name : SuSE Update for kernel SUSE-SA:2010:047
File : nvt/gb_suse_2010_047.nasl
2010-12-28 Name : Fedora Update for kernel FEDORA-2010-18983
File : nvt/gb_fedora_2010_18983_kernel_fc13.nasl
2010-12-23 Name : Fedora Update for kernel FEDORA-2010-18506
File : nvt/gb_fedora_2010_18506_kernel_fc13.nasl
2010-10-22 Name : Ubuntu Update for Linux kernel vulnerabilities USN-1000-1
File : nvt/gb_ubuntu_USN_1000_1.nasl
2010-10-01 Name : SuSE Update for kernel SUSE-SA:2010:046
File : nvt/gb_suse_2010_046.nasl
2010-09-22 Name : Fedora Update for kernel FEDORA-2010-14890
File : nvt/gb_fedora_2010_14890_kernel_fc13.nasl
2010-09-10 Name : Fedora Update for kernel FEDORA-2010-14235
File : nvt/gb_fedora_2010_14235_kernel_fc13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67742 Linux Kernel net/wireless/wext-compat.c cfg80211_wext_giwessid Function Craft...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kernel-100921.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-2011.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1083-1.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1093-1.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101110_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7164.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1119-1.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-101020.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-100920.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-101020.nasl - Type : ACT_GATHER_INFO
2010-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0842.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1000-1.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7160.nasl - Type : ACT_GATHER_INFO
2010-09-24 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-100921.nasl - Type : ACT_GATHER_INFO
2010-09-23 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12646.nasl - Type : ACT_GATHER_INFO
2010-09-09 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14235.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/42885
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.36-rc3-next-20100...
https://bugzilla.redhat.com/show_bug.cgi?id=628434
MISC http://forums.grsecurity.net/viewtopic.php?f=3&t=2290
http://git.kernel.org/?p=linux/kernel/git/linville/wireless-2.6.git%3Ba=commi...
http://grsecurity.net/~spender/wireless-infoleak-fix2.patch
MLIST http://lkml.org/lkml/2010/8/27/413
http://lkml.org/lkml/2010/8/30/127
http://lkml.org/lkml/2010/8/30/146
http://lkml.org/lkml/2010/8/30/351
http://www.openwall.com/lists/oss-security/2010/08/31/1
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0771.html
http://www.redhat.com/support/errata/RHSA-2010-0842.html
SECUNIA http://secunia.com/advisories/41245
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
UBUNTU http://www.ubuntu.com/usn/USN-1000-1
VUPEN http://www.vupen.com/english/advisories/2011/0298

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-02 01:13:46
  • Multiple Updates
2024-02-01 12:03:46
  • Multiple Updates
2023-09-05 12:12:49
  • Multiple Updates
2023-09-05 01:03:37
  • Multiple Updates
2023-09-02 12:12:52
  • Multiple Updates
2023-09-02 01:03:40
  • Multiple Updates
2023-08-12 12:15:19
  • Multiple Updates
2023-08-12 01:03:39
  • Multiple Updates
2023-08-11 12:12:55
  • Multiple Updates
2023-08-11 01:03:47
  • Multiple Updates
2023-08-06 12:12:26
  • Multiple Updates
2023-08-06 01:03:41
  • Multiple Updates
2023-08-04 12:12:31
  • Multiple Updates
2023-08-04 01:03:42
  • Multiple Updates
2023-07-14 12:12:28
  • Multiple Updates
2023-07-14 01:03:40
  • Multiple Updates
2023-03-29 01:14:16
  • Multiple Updates
2023-03-28 12:03:46
  • Multiple Updates
2023-02-13 09:29:07
  • Multiple Updates
2022-10-11 12:11:07
  • Multiple Updates
2022-10-11 01:03:28
  • Multiple Updates
2022-03-11 01:09:16
  • Multiple Updates
2021-05-04 12:12:08
  • Multiple Updates
2021-04-22 01:12:54
  • Multiple Updates
2020-08-14 17:22:41
  • Multiple Updates
2020-08-11 12:05:18
  • Multiple Updates
2020-08-08 01:05:21
  • Multiple Updates
2020-08-07 12:05:25
  • Multiple Updates
2020-08-07 01:05:27
  • Multiple Updates
2020-08-01 12:05:23
  • Multiple Updates
2020-07-30 01:05:33
  • Multiple Updates
2020-05-23 01:42:27
  • Multiple Updates
2020-05-23 00:26:15
  • Multiple Updates
2019-01-25 12:03:16
  • Multiple Updates
2018-11-17 12:01:46
  • Multiple Updates
2018-10-30 12:03:30
  • Multiple Updates
2016-07-01 11:06:55
  • Multiple Updates
2016-06-29 00:14:19
  • Multiple Updates
2016-06-28 18:17:13
  • Multiple Updates
2016-04-26 20:00:40
  • Multiple Updates
2014-06-14 13:29:04
  • Multiple Updates
2014-02-17 10:56:49
  • Multiple Updates
2013-05-10 23:30:14
  • Multiple Updates