Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-3848 First vendor Publication 2010-12-30
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the econet_sendmsg function in net/econet/af_econet.c in the Linux kernel before 2.6.36.2, when an econet address is configured, allows local users to gain privileges by providing a large number of iovec structures.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3848

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 5
Os 1
Os 1347
Os 1
Os 1
Os 2
Os 1

ExploitDB Exploits

id Description
2011-09-05 Linux Kernel < 2.6.36.2 Econet Privilege Escalation Exploit

OpenVAS Exploits

Date Description
2011-05-10 Name : Ubuntu Update for linux-ti-omap4 USN-1119-1
File : nvt/gb_ubuntu_USN_1119_1.nasl
2011-05-06 Name : SuSE Update for kernel SUSE-SA:2011:020
File : nvt/gb_suse_2011_020.nasl
2011-04-22 Name : SuSE Update for kernel SUSE-SA:2011:017
File : nvt/gb_suse_2011_017.nasl
2011-03-07 Name : Ubuntu Update for linux-lts-backport-maverick vulnerabilities USN-1083-1
File : nvt/gb_ubuntu_USN_1083_1.nasl
2011-02-16 Name : SuSE Update for kernel SUSE-SA:2011:008
File : nvt/gb_suse_2011_008.nasl
2011-01-24 Name : Debian Security Advisory DSA 2126-1 (linux-2.6)
File : nvt/deb_2126_1.nasl
2011-01-04 Name : Mandriva Update for kernel MDVSA-2010:257 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_257.nasl
2010-12-09 Name : Ubuntu Update for Linux kernel vulnerabilities USN-1023-1
File : nvt/gb_ubuntu_USN_1023_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70260 Linux Kernel net/econet/af_econet.c econet_sendmsg Function iovec Structure L...

Linux Kernel is prone to an overflow condition. The 'econet_sendmsg' function in 'net/econet/af_econet.c' fails to properly sanitize user-supplied input resulting in a stack-based buffer overflow. By providing a large number of iovec structures, a local attacker can gain elevated privileges.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kernel-110414.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1083-1.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1093-1.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7304.nasl - Type : ACT_GATHER_INFO
2012-04-23 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12677.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1119-1.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-110413.nasl - Type : ACT_GATHER_INFO
2011-02-11 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12672.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7303.nasl - Type : ACT_GATHER_INFO
2010-12-17 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-257.nasl - Type : ACT_GATHER_INFO
2010-11-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1023-1.nasl - Type : ACT_GATHER_INFO
2010-11-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2126.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2
https://bugzilla.redhat.com/show_bug.cgi?id=644156
DEBIAN http://www.debian.org/security/2010/dsa-2126
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:257
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://openwall.com/lists/oss-security/2010/11/30/1
SECUNIA http://secunia.com/advisories/43056
http://secunia.com/advisories/43291
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html
UBUNTU http://www.ubuntu.com/usn/USN-1023-1
VUPEN http://www.vupen.com/english/advisories/2011/0213
http://www.vupen.com/english/advisories/2011/0298
http://www.vupen.com/english/advisories/2011/0375

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-02 01:14:16
  • Multiple Updates
2024-02-01 12:03:57
  • Multiple Updates
2023-09-05 12:13:18
  • Multiple Updates
2023-09-05 01:03:48
  • Multiple Updates
2023-09-02 12:13:23
  • Multiple Updates
2023-09-02 01:03:51
  • Multiple Updates
2023-08-12 12:15:54
  • Multiple Updates
2023-08-12 01:03:50
  • Multiple Updates
2023-08-11 12:13:25
  • Multiple Updates
2023-08-11 01:03:59
  • Multiple Updates
2023-08-06 12:12:54
  • Multiple Updates
2023-08-06 01:03:53
  • Multiple Updates
2023-08-04 12:13:00
  • Multiple Updates
2023-08-04 01:03:53
  • Multiple Updates
2023-07-14 12:12:56
  • Multiple Updates
2023-07-14 01:03:51
  • Multiple Updates
2023-03-29 01:14:49
  • Multiple Updates
2023-03-28 12:03:57
  • Multiple Updates
2023-02-13 09:29:03
  • Multiple Updates
2022-10-11 12:11:33
  • Multiple Updates
2022-10-11 01:03:38
  • Multiple Updates
2022-03-11 01:09:35
  • Multiple Updates
2021-05-25 12:07:16
  • Multiple Updates
2021-05-04 12:13:42
  • Multiple Updates
2021-04-22 01:14:49
  • Multiple Updates
2020-08-14 21:23:07
  • Multiple Updates
2020-08-11 12:05:30
  • Multiple Updates
2020-08-08 01:05:33
  • Multiple Updates
2020-08-07 12:05:38
  • Multiple Updates
2020-08-07 01:05:39
  • Multiple Updates
2020-08-01 12:05:35
  • Multiple Updates
2020-07-30 01:05:47
  • Multiple Updates
2020-05-23 01:42:51
  • Multiple Updates
2020-05-23 00:26:42
  • Multiple Updates
2019-01-25 12:03:22
  • Multiple Updates
2018-11-17 12:01:53
  • Multiple Updates
2018-10-30 12:03:37
  • Multiple Updates
2016-07-01 11:07:01
  • Multiple Updates
2016-06-29 00:15:28
  • Multiple Updates
2016-06-28 18:20:44
  • Multiple Updates
2016-04-26 20:09:57
  • Multiple Updates
2014-06-14 13:29:36
  • Multiple Updates
2014-02-17 10:58:06
  • Multiple Updates
2013-05-10 23:34:56
  • Multiple Updates