Executive Summary

Informations
Name CVE-2010-3086 First vendor Publication 2011-01-14
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

include/asm-x86/futex.h in the Linux kernel before 2.6.25 does not properly implement exception fixup, which allows local users to cause a denial of service (panic) via an invalid application that triggers a page fault.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3086

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20372
 
Oval ID: oval:org.mitre.oval:def:20372
Title: VMware ESX third party updates for Service Console packages glibc and dhcp
Description: include/asm-x86/futex.h in the Linux kernel before 2.6.25 does not properly implement exception fixup, which allows local users to cause a denial of service (panic) via an invalid application that triggers a page fault.
Family: unix Class: vulnerability
Reference(s): CVE-2010-3086
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 961

OpenVAS Exploits

Date Description
2012-03-16 Name : VMSA-2011-0012.3 VMware ESXi and ESX updates to third party libraries and ESX...
File : nvt/gb_VMSA-2011-0012.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2010:0839 centos5 i386
File : nvt/gb_CESA-2010_0839_kernel_centos5_i386.nasl
2011-02-28 Name : Ubuntu Update for linux-source-2.6.15 vulnerabilities USN-1071-1
File : nvt/gb_ubuntu_USN_1071_1.nasl
2010-11-16 Name : RedHat Update for kernel RHSA-2010:0839-01
File : nvt/gb_RHSA-2010_0839-01_kernel.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70477 Linux Kernel include/asm-x86/futex.h Exception Fixup Page Fault Local DoS

Linux Kernel contains a flaw that may allow a local denial of service. The issue is triggered when include/asm-x86/futex.h fails to properly implement exception fixup, allowing a local user to cause a panic denial of service via an invalid application triggering a page fault.

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-10-27 IAVM : 2011-A-0147 - Multiple Vulnerabilities in VMware ESX and ESXi
Severity : Category I - VMSKEY : V0030545

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0012_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_0_build_515841_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0839.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101109_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7261.nasl - Type : ACT_GATHER_INFO
2011-10-14 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0012.nasl - Type : ACT_GATHER_INFO
2011-03-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1071-1.nasl - Type : ACT_GATHER_INFO
2010-12-14 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7257.nasl - Type : ACT_GATHER_INFO
2010-11-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0839.nasl - Type : ACT_GATHER_INFO
2010-11-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0839.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/520102/100/0/threaded
CONFIRM http://kerneltrap.org/mailarchive/linux-kernel/2008/2/6/752194/thread
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25
http://www.vmware.com/security/advisories/VMSA-2011-0012.html
https://bugzilla.redhat.com/show_bug.cgi?id=429412
https://bugzilla.redhat.com/show_bug.cgi?id=633170
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://marc.info/?l=oss-security&m=128935856605589&w=2
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0839.html
SECTRACK http://securitytracker.com/id?1024709
SECUNIA http://secunia.com/advisories/46397
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:13:50
  • Multiple Updates
2024-02-01 12:03:48
  • Multiple Updates
2023-09-05 12:12:53
  • Multiple Updates
2023-09-05 01:03:39
  • Multiple Updates
2023-09-02 12:12:57
  • Multiple Updates
2023-09-02 01:03:42
  • Multiple Updates
2023-08-12 12:15:25
  • Multiple Updates
2023-08-12 01:03:41
  • Multiple Updates
2023-08-11 12:13:00
  • Multiple Updates
2023-08-11 01:03:50
  • Multiple Updates
2023-08-06 12:12:30
  • Multiple Updates
2023-08-06 01:03:43
  • Multiple Updates
2023-08-04 12:12:36
  • Multiple Updates
2023-08-04 01:03:44
  • Multiple Updates
2023-07-14 12:12:32
  • Multiple Updates
2023-07-14 01:03:42
  • Multiple Updates
2023-03-29 01:14:21
  • Multiple Updates
2023-03-28 12:03:48
  • Multiple Updates
2023-02-13 09:29:01
  • Multiple Updates
2022-10-11 12:11:11
  • Multiple Updates
2022-10-11 01:03:30
  • Multiple Updates
2022-03-11 01:09:19
  • Multiple Updates
2021-05-04 12:11:54
  • Multiple Updates
2021-04-22 01:12:34
  • Multiple Updates
2020-08-08 01:05:23
  • Multiple Updates
2020-07-30 01:05:35
  • Multiple Updates
2020-05-23 01:42:31
  • Multiple Updates
2020-05-23 00:26:19
  • Multiple Updates
2019-01-25 12:03:17
  • Multiple Updates
2018-10-30 12:03:32
  • Multiple Updates
2018-10-11 00:19:55
  • Multiple Updates
2016-07-01 11:06:57
  • Multiple Updates
2016-06-29 00:14:39
  • Multiple Updates
2016-06-28 18:17:41
  • Multiple Updates
2016-04-26 20:02:13
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2014-11-27 13:27:46
  • Multiple Updates
2014-02-17 10:56:58
  • Multiple Updates
2013-11-11 12:38:53
  • Multiple Updates
2013-05-10 23:31:00
  • Multiple Updates