Executive Summary

Informations
Name CVE-2010-3437 First vendor Publication 2010-10-04
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:N/A:C)
Cvss Base Score 6.6 Attack Range Local
Cvss Impact Score 9.2 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer signedness error in the pkt_find_dev_from_minor function in drivers/block/pktcdvd.c in the Linux kernel before 2.6.36-rc6 allows local users to obtain sensitive information from kernel memory or cause a denial of service (invalid pointer dereference and system crash) via a crafted index value in a PKT_CTRL_CMD_STATUS ioctl call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3437

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 6
Os 1
Os 1343
Os 2
Os 2
Os 1
Os 3
Os 1

ExploitDB Exploits

id Description
2010-09-29 Linux Kernel < 2.6.36-rc6 pktcdvd Kernel Memory Disclosure

OpenVAS Exploits

Date Description
2011-05-10 Name : Ubuntu Update for linux-ti-omap4 USN-1119-1
File : nvt/gb_ubuntu_USN_1119_1.nasl
2011-03-07 Name : Ubuntu Update for linux-lts-backport-maverick vulnerabilities USN-1083-1
File : nvt/gb_ubuntu_USN_1083_1.nasl
2011-02-18 Name : Mandriva Update for kernel MDVSA-2011:029 (kernel)
File : nvt/gb_mandriva_MDVSA_2011_029.nasl
2011-01-24 Name : Debian Security Advisory DSA 2126-1 (linux-2.6)
File : nvt/deb_2126_1.nasl
2011-01-11 Name : SuSE Update for kernel SUSE-SA:2011:001
File : nvt/gb_suse_2011_001.nasl
2011-01-11 Name : SuSE Update for kernel SUSE-SA:2011:002
File : nvt/gb_suse_2011_002.nasl
2010-10-22 Name : Ubuntu Update for Linux kernel vulnerabilities USN-1000-1
File : nvt/gb_ubuntu_USN_1000_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68370 Linux Kernel drivers/block/pktcdvd.c pkt_find_dev_from_minor Function PKT_CTR...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kernel-101215.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-2011.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1083-1.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1093-1.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20101110_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7261.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1119-1.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-101202.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-debug-101215.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110104.nasl - Type : ACT_GATHER_INFO
2010-12-14 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7257.nasl - Type : ACT_GATHER_INFO
2010-11-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2126.nasl - Type : ACT_GATHER_INFO
2010-11-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0842.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1000-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/43551
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.36-rc6
https://bugzilla.redhat.com/show_bug.cgi?id=638085
DEBIAN http://www.debian.org/security/2010/dsa-2126
EXPLOIT-DB http://www.exploit-db.com/exploits/15150/
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:029
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://jon.oberheide.org/files/cve-2010-3437.c
MLIST http://www.openwall.com/lists/oss-security/2010/09/28/2
http://www.openwall.com/lists/oss-security/2010/09/28/6
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0842.html
SECUNIA http://secunia.com/advisories/42778
http://secunia.com/advisories/42801
http://secunia.com/advisories/42932
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
UBUNTU http://www.ubuntu.com/usn/USN-1000-1
VUPEN http://www.vupen.com/english/advisories/2011/0012
http://www.vupen.com/english/advisories/2011/0124
http://www.vupen.com/english/advisories/2011/0298

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-02 01:14:00
  • Multiple Updates
2024-02-01 12:03:51
  • Multiple Updates
2023-09-05 12:13:02
  • Multiple Updates
2023-09-05 01:03:43
  • Multiple Updates
2023-09-02 12:13:06
  • Multiple Updates
2023-09-02 01:03:46
  • Multiple Updates
2023-08-12 12:15:36
  • Multiple Updates
2023-08-12 01:03:45
  • Multiple Updates
2023-08-11 12:13:09
  • Multiple Updates
2023-08-11 01:03:54
  • Multiple Updates
2023-08-06 12:12:39
  • Multiple Updates
2023-08-06 01:03:47
  • Multiple Updates
2023-08-04 12:12:44
  • Multiple Updates
2023-08-04 01:03:48
  • Multiple Updates
2023-07-14 12:12:41
  • Multiple Updates
2023-07-14 01:03:46
  • Multiple Updates
2023-03-29 01:14:31
  • Multiple Updates
2023-03-28 12:03:52
  • Multiple Updates
2023-02-13 09:29:05
  • Multiple Updates
2022-10-11 12:11:19
  • Multiple Updates
2022-10-11 01:03:33
  • Multiple Updates
2022-03-11 01:09:26
  • Multiple Updates
2021-05-04 12:13:25
  • Multiple Updates
2021-04-22 01:14:34
  • Multiple Updates
2020-08-14 05:22:41
  • Multiple Updates
2020-08-11 12:05:24
  • Multiple Updates
2020-08-08 01:05:27
  • Multiple Updates
2020-08-07 12:05:32
  • Multiple Updates
2020-08-07 01:05:33
  • Multiple Updates
2020-08-01 12:05:30
  • Multiple Updates
2020-07-30 01:05:41
  • Multiple Updates
2020-05-23 01:42:40
  • Multiple Updates
2020-05-23 00:26:29
  • Multiple Updates
2019-01-25 12:03:20
  • Multiple Updates
2018-11-17 12:01:51
  • Multiple Updates
2018-10-30 12:03:34
  • Multiple Updates
2016-07-01 11:06:59
  • Multiple Updates
2016-06-29 00:15:13
  • Multiple Updates
2016-06-28 18:18:45
  • Multiple Updates
2016-04-26 20:06:02
  • Multiple Updates
2014-06-14 13:29:15
  • Multiple Updates
2014-02-17 10:57:27
  • Multiple Updates
2013-05-10 23:32:36
  • Multiple Updates