6.6
CVSSv2

CVE-2010-3437

Published: 04/10/2010 Updated: 13/02/2023
CVSS v2 Base Score: 6.6 | Impact Score: 9.2 | Exploitability Score: 3.9
VMScore: 665
Vector: AV:L/AC:L/Au:N/C:C/I:N/A:C

Vulnerability Summary

Integer signedness error in the pkt_find_dev_from_minor function in drivers/block/pktcdvd.c in the Linux kernel prior to 2.6.36-rc6 allows local users to obtain sensitive information from kernel memory or cause a denial of service (invalid pointer dereference and system crash) via a crafted index value in a PKT_CTRL_CMD_STATUS ioctl call.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 2.6.36

linux linux kernel

suse linux enterprise server 10

suse linux enterprise desktop 11

suse linux enterprise server 11

suse linux enterprise server 9

opensuse opensuse 11.2

opensuse opensuse 11.3

suse linux enterprise desktop 10

suse linux enterprise software development kit 10

suse linux enterprise real time extension 11

debian debian linux 5.0

canonical ubuntu linux 10.10

canonical ubuntu linux 9.04

canonical ubuntu linux 9.10

canonical ubuntu linux 8.04

canonical ubuntu linux 10.04

canonical ubuntu linux 6.06

Vendor Advisories

An attacker could send crafted input to the kernel and cause it to crash ...
Multiple security flaws have been fixed in the OMAP4 port of the Linux kernel ...

Exploits

Linux kernel versions prior to 2636-rc6 pktcdvd kernel memory disclosure exploit ...
/* * cve-2010-3437c * * Linux Kernel < 2636-rc6 pktcdvd Kernel Memory Disclosure * Jon Oberheide <jon@oberheideorg> * jonoberheideorg * * Information: * * bugzillaredhatcom/show_bugcgi?id=638085 * * The PKT_CTRL_CMD_STATUS device ioctl retrieves a pointer to a * pktcdvd_device from the global pkt_ ...

References

CWE-476http://www.securityfocus.com/bid/43551http://jon.oberheide.org/files/cve-2010-3437.chttp://www.exploit-db.com/exploits/15150/http://www.openwall.com/lists/oss-security/2010/09/28/2http://www.openwall.com/lists/oss-security/2010/09/28/6https://bugzilla.redhat.com/show_bug.cgi?id=638085http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.36-rc6http://www.redhat.com/support/errata/RHSA-2010-0842.htmlhttp://www.ubuntu.com/usn/USN-1000-1http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.htmlhttp://www.debian.org/security/2010/dsa-2126http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.htmlhttp://secunia.com/advisories/42801http://secunia.com/advisories/42778http://www.vupen.com/english/advisories/2011/0012http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.htmlhttp://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.htmlhttp://www.vupen.com/english/advisories/2011/0124http://secunia.com/advisories/42932http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.htmlhttp://www.vupen.com/english/advisories/2011/0298http://www.mandriva.com/security/advisories?name=MDVSA-2011:029http://www.mandriva.com/security/advisories?name=MDVSA-2011:051http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=252a52aa4fa22a668f019e55b3aac3ff71ec1c29https://nvd.nist.govhttps://packetstormsecurity.com/files/94334/Linux-Kernel-pktcdvd-Kernel-Memory-Disclosure.htmlhttps://www.exploit-db.com/exploits/15150/https://usn.ubuntu.com/1083-1/