CVE-2010-2942

CVSS V2 Low 2.1 CVSS V3 Medium 5.5
Description
The actions implementation in the network queueing functionality in the Linux kernel before 2.6.36-rc2 does not properly initialize certain structure members when performing dump operations, which allows local users to obtain potentially sensitive information from kernel memory via vectors related to (1) the tcf_gact_dump function in net/sched/act_gact.c, (2) the tcf_mirred_dump function in net/sched/act_mirred.c, (3) the tcf_nat_dump function in net/sched/act_nat.c, (4) the tcf_simp_dump function in net/sched/act_simple.c, and (5) the tcf_skbedit_dump function in net/sched/act_skbedit.c.
Overview
  • CVE ID
  • CVE-2010-2942
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2010-09-21T18:00:02
  • Last Modified Date
  • 2023-02-13T04:21:20
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 2.6.35.13
cpe:2.3:o:linux:linux_kernel:2.6.36:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:2.6.36:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:suse_linux_enterprise_desktop:10:sp3:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:suse_linux_enterprise_desktop:11:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:suse_linux_enterprise_desktop:11:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:suse_linux_enterprise_server:10:sp3:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:suse_linux_enterprise_server:11:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:aura_communication_manager:5.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:aura_presence_services:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:aura_presence_services:6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:aura_presence_services:6.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:aura_session_manager:1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:aura_session_manager:5.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:aura_session_manager:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:aura_system_manager:5.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:aura_system_manager:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:aura_system_manager:6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:aura_system_manager:6.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:aura_system_platform:1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:aura_system_platform:6.0:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:aura_system_platform:6.0:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:iq:5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:iq:5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:voice_portal:5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:voice_portal:5.1:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:voice_portal:5.1:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esx:4.1:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://www.openwall.com/lists/oss-security/2010/08/18/1 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2010/08/19/4 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/42529 Third Party Advisory VDB Entry
http://patchwork.ozlabs.org/patch/61857/ Mailing List Patch Third Party Advisory
http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git;a=commit;h=1c40be12f7d8ca1d387510d39787b12e512a7ce8 Broken Link
https://bugzilla.redhat.com/show_bug.cgi?id=624903 Issue Tracking Patch Third Party Advisory
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.36-rc2 Broken Link
http://secunia.com/advisories/41512 Broken Link
http://www.vupen.com/english/advisories/2010/2430 Broken Link
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00005.html Mailing List Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2010-0723.html Broken Link
http://www.redhat.com/support/errata/RHSA-2010-0771.html Broken Link
http://www.redhat.com/support/errata/RHSA-2010-0779.html Broken Link
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00004.html Mailing List Third Party Advisory
http://www.ubuntu.com/usn/USN-1000-1 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html Mailing List Third Party Advisory
http://www.vupen.com/english/advisories/2011/0298 Broken Link
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html Mailing List Third Party Advisory
http://support.avaya.com/css/P8/documents/100113326 Third Party Advisory
http://secunia.com/advisories/46397 Broken Link
http://www.vmware.com/security/advisories/VMSA-2011-0012.html Third Party Advisory
http://www.securityfocus.com/archive/1/520102/100/0/threaded Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:23:46 Added to TrackCVE
2023-02-02 18:02:43 2023-02-02T17:17:45 CVE Modified Date updated
2023-02-02 18:02:43 Analyzed Modified Vulnerability Status updated
2023-02-02 18:02:43 The actions implementation in the network queueing functionality in the Linux kernel before 2.6.36-rc2 does not properly initialize certain structure members when performing dump operations, which allows local users to obtain potentially sensitive information from kernel memory via vectors related to (1) the tcf_gact_dump function in net/sched/act_gact.c, (2) the tcf_mirred_dump function in net/sched/act_mirred.c, (3) the tcf_nat_dump function in net/sched/act_nat.c, (4) the tcf_simp_dump function in net/sched/act_simple.c, and (5) the tcf_skbedit_dump function in net/sched/act_skbedit.c. CVE-2010-2942 kernel: net sched: fix some kernel memory leaks Description updated
2023-02-13 05:03:49 2023-02-13T04:21:20 CVE Modified Date updated
2023-02-13 05:03:49 CVE-2010-2942 kernel: net sched: fix some kernel memory leaks The actions implementation in the network queueing functionality in the Linux kernel before 2.6.36-rc2 does not properly initialize certain structure members when performing dump operations, which allows local users to obtain potentially sensitive information from kernel memory via vectors related to (1) the tcf_gact_dump function in net/sched/act_gact.c, (2) the tcf_mirred_dump function in net/sched/act_mirred.c, (3) the tcf_nat_dump function in net/sched/act_nat.c, (4) the tcf_simp_dump function in net/sched/act_simple.c, and (5) the tcf_skbedit_dump function in net/sched/act_skbedit.c. Description updated