U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CVE-2010-3301 Detail

Description

The IA32 system call emulation functionality in arch/x86/ia32/ia32entry.S in the Linux kernel before 2.6.36-rc4-git2 on the x86_64 platform does not zero extend the %eax register after the 32-bit entry path to ptrace is used, which allows local users to gain privileges by triggering an out-of-bounds access to the system call table using the %rax register. NOTE: this vulnerability exists because of a CVE-2007-4573 regression.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=36d001c70d8a0144ac1d038f6876c484849a74de
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=eefdca043e8391dcd719711716492063030b55ac
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html Mailing List  Third Party Advisory 
http://sota.gen.nz/compat2/ Third Party Advisory 
http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.36-rc4-git2.log Broken Link 
http://www.mandriva.com/security/advisories?name=MDVSA-2010:198 Third Party Advisory 
http://www.mandriva.com/security/advisories?name=MDVSA-2010:247 Third Party Advisory 
http://www.openwall.com/lists/oss-security/2010/09/16/1 Mailing List  Patch  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2010/09/16/3 Mailing List  Patch  Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2010-0842.html Third Party Advisory 
http://www.ubuntu.com/usn/USN-1041-1 Third Party Advisory 
http://www.vupen.com/english/advisories/2010/3117 Third Party Advisory 
http://www.vupen.com/english/advisories/2011/0070 Third Party Advisory 
http://www.vupen.com/english/advisories/2011/0298 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=634449 Exploit  Issue Tracking  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-269 Improper Privilege Management cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

6 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2010-3301
NVD Published Date:
09/22/2010
NVD Last Modified:
11/06/2023
Source:
Red Hat, Inc.