Executive Summary

Informations
Name CVE-2010-3301 First vendor Publication 2010-09-22
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The IA32 system call emulation functionality in arch/x86/ia32/ia32entry.S in the Linux kernel before 2.6.36-rc4-git2 on the x86_64 platform does not zero extend the %eax register after the 32-bit entry path to ptrace is used, which allows local users to gain privileges by triggering an out-of-bounds access to the system call table using the %rax register. NOTE: this vulnerability exists because of a CVE-2007-4573 regression.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3301

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-269 Improper Privilege Management

OVAL Definitions

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 1341
Os 1

OpenVAS Exploits

Date Description
2011-06-24 Name : Fedora Update for kernel FEDORA-2011-6447
File : nvt/gb_fedora_2011_6447_kernel_fc13.nasl
2011-03-15 Name : Fedora Update for kernel FEDORA-2011-2134
File : nvt/gb_fedora_2011_2134_kernel_fc13.nasl
2011-03-07 Name : Ubuntu Update for linux-lts-backport-maverick vulnerabilities USN-1083-1
File : nvt/gb_ubuntu_USN_1083_1.nasl
2011-01-14 Name : Ubuntu Update for linux, linux-ec2 vulnerabilities USN-1041-1
File : nvt/gb_ubuntu_USN_1041_1.nasl
2011-01-11 Name : SuSE Update for kernel SUSE-SA:2010:047
File : nvt/gb_suse_2010_047.nasl
2010-12-28 Name : Fedora Update for kernel FEDORA-2010-18983
File : nvt/gb_fedora_2010_18983_kernel_fc13.nasl
2010-12-23 Name : Fedora Update for kernel FEDORA-2010-18506
File : nvt/gb_fedora_2010_18506_kernel_fc13.nasl
2010-12-09 Name : Fedora Update for kernel FEDORA-2010-18432
File : nvt/gb_fedora_2010_18432_kernel_fc12.nasl
2010-12-09 Name : Mandriva Update for kernel MDVSA-2010:247 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_247.nasl
2010-12-02 Name : Fedora Update for kernel FEDORA-2010-14832
File : nvt/gb_fedora_2010_14832_kernel_fc14.nasl
2010-10-19 Name : Mandriva Update for kernel MDVSA-2010:198 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_198.nasl
2010-10-01 Name : SuSE Update for kernel SUSE-SA:2010:043
File : nvt/gb_suse_2010_043.nasl
2010-10-01 Name : SuSE Update for kernel SUSE-SA:2010:046
File : nvt/gb_suse_2010_046.nasl
2010-09-27 Name : Mandriva Update for kernel MDVSA-2010:188 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_188.nasl
2010-09-22 Name : Ubuntu Update for Linux kernel vulnerabilities USN-988-1
File : nvt/gb_ubuntu_USN_988_1.nasl
2010-09-22 Name : Fedora Update for kernel FEDORA-2010-14890
File : nvt/gb_fedora_2010_14890_kernel_fc13.nasl
2010-09-22 Name : Fedora Update for kernel FEDORA-2010-14878
File : nvt/gb_fedora_2010_14878_kernel_fc12.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68192 Linux Kernel on x86_64 arch/x86/ia32/ia32entry.S IA32 System Call Emulation O...

Snort® IPS/IDS

Date Description
2014-01-10 Linux kernel IA32 out-of-bounds system call attempt
RuleID : 24371 - Revision : 5 - Type : OS-LINUX
2014-01-10 Linux kernel IA32 out-of-bounds system call attempt
RuleID : 24370 - Revision : 6 - Type : OS-LINUX

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kernel-100921.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0704.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1083-1.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0705.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101110_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-05-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-265-01.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-100921.nasl - Type : ACT_GATHER_INFO
2011-01-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1041-1.nasl - Type : ACT_GATHER_INFO
2010-12-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-247.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-100920.nasl - Type : ACT_GATHER_INFO
2010-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0842.nasl - Type : ACT_GATHER_INFO
2010-10-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-198.nasl - Type : ACT_GATHER_INFO
2010-09-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-188.nasl - Type : ACT_GATHER_INFO
2010-09-24 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-100921.nasl - Type : ACT_GATHER_INFO
2010-09-24 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-100921.nasl - Type : ACT_GATHER_INFO
2010-09-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0704.nasl - Type : ACT_GATHER_INFO
2010-09-22 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14832.nasl - Type : ACT_GATHER_INFO
2010-09-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0704.nasl - Type : ACT_GATHER_INFO
2010-09-21 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14878.nasl - Type : ACT_GATHER_INFO
2010-09-21 Name : The remote Fedora host is missing a security update.
File : fedora_2010-14890.nasl - Type : ACT_GATHER_INFO
2010-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-988-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.36-rc4-git2.log
https://bugzilla.redhat.com/show_bug.cgi?id=634449
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:198
http://www.mandriva.com/security/advisories?name=MDVSA-2010:247
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://sota.gen.nz/compat2/
MLIST http://www.openwall.com/lists/oss-security/2010/09/16/1
http://www.openwall.com/lists/oss-security/2010/09/16/3
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0842.html
SECUNIA http://secunia.com/advisories/42758
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
UBUNTU http://www.ubuntu.com/usn/USN-1041-1
VUPEN http://www.vupen.com/english/advisories/2010/3117
http://www.vupen.com/english/advisories/2011/0070
http://www.vupen.com/english/advisories/2011/0298

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
Date Informations
2024-02-02 01:13:58
  • Multiple Updates
2024-02-01 12:03:51
  • Multiple Updates
2023-11-07 21:47:34
  • Multiple Updates
2023-09-05 12:13:00
  • Multiple Updates
2023-09-05 01:03:42
  • Multiple Updates
2023-09-02 12:13:05
  • Multiple Updates
2023-09-02 01:03:45
  • Multiple Updates
2023-08-12 12:15:33
  • Multiple Updates
2023-08-12 01:03:44
  • Multiple Updates
2023-08-11 12:13:07
  • Multiple Updates
2023-08-11 01:03:53
  • Multiple Updates
2023-08-06 12:12:37
  • Multiple Updates
2023-08-06 01:03:46
  • Multiple Updates
2023-08-04 12:12:43
  • Multiple Updates
2023-08-04 01:03:47
  • Multiple Updates
2023-07-14 12:12:39
  • Multiple Updates
2023-07-14 01:03:45
  • Multiple Updates
2023-03-29 01:14:29
  • Multiple Updates
2023-03-28 12:03:51
  • Multiple Updates
2023-02-13 09:29:07
  • Multiple Updates
2023-02-02 21:28:51
  • Multiple Updates
2022-10-11 12:11:17
  • Multiple Updates
2022-10-11 01:03:32
  • Multiple Updates
2022-03-11 01:09:24
  • Multiple Updates
2021-05-04 12:13:27
  • Multiple Updates
2021-04-22 01:14:43
  • Multiple Updates
2020-08-14 21:23:07
  • Multiple Updates
2020-08-11 12:05:23
  • Multiple Updates
2020-08-08 01:05:26
  • Multiple Updates
2020-08-07 12:05:31
  • Multiple Updates
2020-08-07 01:05:32
  • Multiple Updates
2020-08-01 12:05:29
  • Multiple Updates
2020-07-30 01:05:40
  • Multiple Updates
2020-05-23 01:42:38
  • Multiple Updates
2020-05-23 00:26:26
  • Multiple Updates
2019-01-25 12:03:19
  • Multiple Updates
2018-11-17 12:01:50
  • Multiple Updates
2018-10-30 12:03:33
  • Multiple Updates
2016-07-01 11:06:58
  • Multiple Updates
2016-06-29 00:14:54
  • Multiple Updates
2016-06-28 18:18:28
  • Multiple Updates
2016-04-26 20:04:33
  • Multiple Updates
2014-06-14 13:29:14
  • Multiple Updates
2014-02-17 10:57:17
  • Multiple Updates
2014-01-19 21:27:08
  • Multiple Updates
2013-05-10 23:32:06
  • Multiple Updates