U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2010-3876 Detail

Description

net/packet/af_packet.c in the Linux kernel before 2.6.37-rc2 does not properly initialize certain structure members, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_RAW capability to read copies of the applicable structures.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=67286640f638f5ad41a946b9a3dc75327950248f
http://marc.info/?l=linux-netdev&m=128854507220908&w=2 Patch  Third Party Advisory 
http://openwall.com/lists/oss-security/2010/11/02/10 Mailing List  Patch  Third Party Advisory 
http://openwall.com/lists/oss-security/2010/11/02/12 Mailing List  Third Party Advisory 
http://openwall.com/lists/oss-security/2010/11/02/7 Mailing List  Patch  Third Party Advisory 
http://openwall.com/lists/oss-security/2010/11/02/9 Mailing List  Patch  Third Party Advisory 
http://openwall.com/lists/oss-security/2010/11/04/5 Mailing List  Patch  Third Party Advisory 
http://www.debian.org/security/2010/dsa-2126 Third Party Advisory 
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2 Broken Link 
http://www.redhat.com/support/errata/RHSA-2010-0958.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2011-0004.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2011-0007.html Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2011-0162.html Third Party Advisory 
http://www.securityfocus.com/archive/1/520102/100/0/threaded Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/44630 Third Party Advisory  VDB Entry 
http://www.vmware.com/security/advisories/VMSA-2011-0012.html Third Party Advisory 
http://www.vupen.com/english/advisories/2011/0024 Third Party Advisory 
http://www.vupen.com/english/advisories/2011/0168 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=649715 Issue Tracking  Patch  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-909 Missing Initialization of Resource cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

5 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2010-3876
NVD Published Date:
01/03/2011
NVD Last Modified:
02/12/2023
Source:
Red Hat, Inc.