Executive Summary

Informations
Name CVE-2010-3297 First vendor Publication 2010-09-30
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The eql_g_master_cfg function in drivers/net/eql.c in the Linux kernel before 2.6.36-rc5 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an EQL_GETMASTRCFG ioctl call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3297

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 1
Os 1342
Os 1
Os 2
Os 1
Os 2

OpenVAS Exploits

Date Description
2011-09-16 Name : Ubuntu Update for linux-ti-omap4 USN-1202-1
File : nvt/gb_ubuntu_USN_1202_1.nasl
2011-03-07 Name : Ubuntu Update for linux-lts-backport-maverick vulnerabilities USN-1083-1
File : nvt/gb_ubuntu_USN_1083_1.nasl
2011-02-28 Name : Ubuntu Update for linux vulnerabilities USN-1072-1
File : nvt/gb_ubuntu_USN_1072_1.nasl
2011-02-04 Name : Ubuntu Update for linux-source-2.6.15 vulnerabilities USN-1057-1
File : nvt/gb_ubuntu_USN_1057_1.nasl
2011-01-24 Name : Debian Security Advisory DSA 2126-1 (linux-2.6)
File : nvt/deb_2126_1.nasl
2011-01-14 Name : Ubuntu Update for linux, linux-ec2 vulnerabilities USN-1041-1
File : nvt/gb_ubuntu_USN_1041_1.nasl
2011-01-11 Name : SuSE Update for kernel SUSE-SA:2010:047
File : nvt/gb_suse_2010_047.nasl
2010-10-01 Name : SuSE Update for kernel SUSE-SA:2010:046
File : nvt/gb_suse_2010_046.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68306 Linux Kernel drivers/net/eql.c eql_g_master_cfg Function EQL_GETMASTRCFG IOCT...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kernel-100921.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1083-1.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1093-1.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7164.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1202-1.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-101020.nasl - Type : ACT_GATHER_INFO
2011-03-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1072-1.nasl - Type : ACT_GATHER_INFO
2011-02-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1057-1.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-101007.nasl - Type : ACT_GATHER_INFO
2011-01-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1041-1.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-101020.nasl - Type : ACT_GATHER_INFO
2010-11-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2126.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7160.nasl - Type : ACT_GATHER_INFO
2010-09-24 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-100921.nasl - Type : ACT_GATHER_INFO
2010-09-23 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12646.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/43229
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.36-rc5
https://bugzilla.redhat.com/show_bug.cgi?id=633145
DEBIAN http://www.debian.org/security/2010/dsa-2126
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
MISC http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commit%3Bh=44...
MLIST http://lkml.org/lkml/2010/9/11/168
http://www.openwall.com/lists/oss-security/2010/09/14/2
http://www.openwall.com/lists/oss-security/2010/09/14/7
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0771.html
SECUNIA http://secunia.com/advisories/41440
http://secunia.com/advisories/42758
http://secunia.com/advisories/43161
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
UBUNTU http://www.ubuntu.com/usn/USN-1041-1
http://www.ubuntu.com/usn/USN-1057-1
VUPEN http://www.vupen.com/english/advisories/2011/0070
http://www.vupen.com/english/advisories/2011/0280
http://www.vupen.com/english/advisories/2011/0298

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-02 01:13:58
  • Multiple Updates
2024-02-01 12:03:50
  • Multiple Updates
2023-09-05 12:13:00
  • Multiple Updates
2023-09-05 01:03:42
  • Multiple Updates
2023-09-02 12:13:04
  • Multiple Updates
2023-09-02 01:03:45
  • Multiple Updates
2023-08-12 12:15:33
  • Multiple Updates
2023-08-12 01:03:44
  • Multiple Updates
2023-08-11 12:13:07
  • Multiple Updates
2023-08-11 01:03:52
  • Multiple Updates
2023-08-06 12:12:37
  • Multiple Updates
2023-08-06 01:03:46
  • Multiple Updates
2023-08-04 12:12:43
  • Multiple Updates
2023-08-04 01:03:47
  • Multiple Updates
2023-07-14 12:12:39
  • Multiple Updates
2023-07-14 01:03:45
  • Multiple Updates
2023-03-29 01:14:29
  • Multiple Updates
2023-03-28 12:03:51
  • Multiple Updates
2023-02-13 09:29:06
  • Multiple Updates
2022-10-11 12:11:17
  • Multiple Updates
2022-10-11 01:03:32
  • Multiple Updates
2022-03-11 01:09:24
  • Multiple Updates
2021-05-04 12:13:39
  • Multiple Updates
2021-04-22 01:14:36
  • Multiple Updates
2020-08-13 21:23:03
  • Multiple Updates
2020-08-11 12:05:23
  • Multiple Updates
2020-08-08 01:05:26
  • Multiple Updates
2020-08-07 12:05:31
  • Multiple Updates
2020-08-07 01:05:32
  • Multiple Updates
2020-08-01 12:05:29
  • Multiple Updates
2020-07-30 01:05:39
  • Multiple Updates
2020-05-23 01:42:38
  • Multiple Updates
2020-05-23 00:26:26
  • Multiple Updates
2019-01-25 12:03:19
  • Multiple Updates
2018-11-17 12:01:50
  • Multiple Updates
2018-10-30 12:03:33
  • Multiple Updates
2016-07-01 11:06:58
  • Multiple Updates
2016-06-29 00:14:52
  • Multiple Updates
2016-06-28 18:18:26
  • Multiple Updates
2016-04-26 20:04:32
  • Multiple Updates
2014-06-14 13:29:13
  • Multiple Updates
2014-02-17 10:57:16
  • Multiple Updates
2013-05-10 23:32:05
  • Multiple Updates