Executive Summary

Informations
Name CVE-2010-2960 First vendor Publication 2010-09-08
Vendor Cve Last vendor Modification 2020-08-11

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The keyctl_session_to_parent function in security/keys/keyctl.c in the Linux kernel 2.6.35.4 and earlier expects that a certain parent session keyring exists, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a KEYCTL_SESSION_TO_PARENT argument to the keyctl function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2960

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 6
Os 1327
Os 1
Os 1

OpenVAS Exploits

Date Description
2011-06-24 Name : Fedora Update for kernel FEDORA-2011-6447
File : nvt/gb_fedora_2011_6447_kernel_fc13.nasl
2011-05-10 Name : Ubuntu Update for linux-ti-omap4 USN-1119-1
File : nvt/gb_ubuntu_USN_1119_1.nasl
2011-03-15 Name : Fedora Update for kernel FEDORA-2011-2134
File : nvt/gb_fedora_2011_2134_kernel_fc13.nasl
2011-03-07 Name : Ubuntu Update for linux-lts-backport-maverick vulnerabilities USN-1083-1
File : nvt/gb_ubuntu_USN_1083_1.nasl
2011-01-11 Name : SuSE Update for kernel SUSE-SA:2010:047
File : nvt/gb_suse_2010_047.nasl
2010-12-28 Name : Fedora Update for kernel FEDORA-2010-18983
File : nvt/gb_fedora_2010_18983_kernel_fc13.nasl
2010-12-23 Name : Fedora Update for kernel FEDORA-2010-18506
File : nvt/gb_fedora_2010_18506_kernel_fc13.nasl
2010-12-09 Name : Fedora Update for kernel FEDORA-2010-18432
File : nvt/gb_fedora_2010_18432_kernel_fc12.nasl
2010-12-02 Name : Fedora Update for kernel FEDORA-2010-14832
File : nvt/gb_fedora_2010_14832_kernel_fc14.nasl
2010-10-22 Name : Ubuntu Update for Linux kernel vulnerabilities USN-1000-1
File : nvt/gb_ubuntu_USN_1000_1.nasl
2010-10-01 Name : SuSE Update for kernel SUSE-SA:2010:046
File : nvt/gb_suse_2010_046.nasl
2010-09-22 Name : Fedora Update for kernel FEDORA-2010-14878
File : nvt/gb_fedora_2010_14878_kernel_fc12.nasl
2010-09-22 Name : Fedora Update for kernel FEDORA-2010-14890
File : nvt/gb_fedora_2010_14890_kernel_fc13.nasl
2010-09-10 Name : Fedora Update for kernel FEDORA-2010-14235
File : nvt/gb_fedora_2010_14235_kernel_fc13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67775 Linux Kernel security/keys/keyctl.c keyctl_session_to_parent() Function NULL ...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kernel-100921.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1083-1.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1093-1.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1119-1.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-101007.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1000-1.nasl - Type : ACT_GATHER_INFO
2010-09-24 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-100921.nasl - Type : ACT_GATHER_INFO
2010-09-22 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14832.nasl - Type : ACT_GATHER_INFO
2010-09-21 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14878.nasl - Type : ACT_GATHER_INFO
2010-09-21 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14890.nasl - Type : ACT_GATHER_INFO
2010-09-09 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14235.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/42932
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=627440
MISC http://twitter.com/taviso/statuses/22777866582
MLIST http://www.openwall.com/lists/oss-security/2010/09/02/1
SECTRACK http://securitytracker.com/id?1024384
SECUNIA http://secunia.com/advisories/41263
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
UBUNTU http://www.ubuntu.com/usn/USN-1000-1
VUPEN http://www.vupen.com/english/advisories/2011/0298
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/61557

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-02-02 01:13:46
  • Multiple Updates
2024-02-01 12:03:46
  • Multiple Updates
2023-09-05 12:12:49
  • Multiple Updates
2023-09-05 01:03:37
  • Multiple Updates
2023-09-02 12:12:53
  • Multiple Updates
2023-09-02 01:03:40
  • Multiple Updates
2023-08-12 12:15:20
  • Multiple Updates
2023-08-12 01:03:39
  • Multiple Updates
2023-08-11 12:12:55
  • Multiple Updates
2023-08-11 01:03:48
  • Multiple Updates
2023-08-06 12:12:26
  • Multiple Updates
2023-08-06 01:03:41
  • Multiple Updates
2023-08-04 12:12:32
  • Multiple Updates
2023-08-04 01:03:42
  • Multiple Updates
2023-07-14 12:12:28
  • Multiple Updates
2023-07-14 01:03:40
  • Multiple Updates
2023-03-29 01:14:16
  • Multiple Updates
2023-03-28 12:03:47
  • Multiple Updates
2022-10-11 12:11:07
  • Multiple Updates
2022-10-11 01:03:28
  • Multiple Updates
2022-03-11 01:09:16
  • Multiple Updates
2021-05-04 12:12:07
  • Multiple Updates
2021-04-22 01:12:49
  • Multiple Updates
2020-08-11 21:23:01
  • Multiple Updates
2020-08-11 12:05:18
  • Multiple Updates
2020-08-08 01:05:21
  • Multiple Updates
2020-08-07 12:05:26
  • Multiple Updates
2020-08-01 12:05:23
  • Multiple Updates
2020-07-30 01:05:33
  • Multiple Updates
2020-05-23 01:42:28
  • Multiple Updates
2020-05-23 00:26:15
  • Multiple Updates
2019-01-25 12:03:16
  • Multiple Updates
2018-11-17 12:01:47
  • Multiple Updates
2018-10-30 12:03:30
  • Multiple Updates
2017-08-17 09:23:05
  • Multiple Updates
2016-07-01 11:06:55
  • Multiple Updates
2016-06-29 00:14:21
  • Multiple Updates
2016-06-28 18:17:15
  • Multiple Updates
2016-04-26 20:00:47
  • Multiple Updates
2014-06-14 13:29:05
  • Multiple Updates
2014-02-17 10:56:50
  • Multiple Updates
2013-05-10 23:30:17
  • Multiple Updates