U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2010-3877 Detail

Description

The get_name function in net/tipc/socket.c in the Linux kernel before 2.6.37-rc2 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory by reading a copy of this structure.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD score not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=88f8a5e3e7defccd3925cabb1ee4d3994e5cdb52
http://marc.info/?l=linux-netdev&m=128854507420917&w=2 Patch  Third Party Advisory 
http://openwall.com/lists/oss-security/2010/11/02/7 Mailing List  Patch  Third Party Advisory 
http://openwall.com/lists/oss-security/2010/11/04/5 Mailing List  Patch  Third Party Advisory 
http://www.debian.org/security/2010/dsa-2126 Third Party Advisory 
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2 Broken Link 
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029 Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2011-0017.html Third Party Advisory 
http://www.securityfocus.com/archive/1/520102/100/0/threaded Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/44630 Third Party Advisory  VDB Entry 
http://www.vmware.com/security/advisories/VMSA-2011-0012.html Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=649717 Issue Tracking  Patch  Third Party Advisory 
https://exchange.xforce.ibmcloud.com/vulnerabilities/64578 Third Party Advisory  VDB Entry 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-909 Missing Initialization of Resource cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

5 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2010-3877
NVD Published Date:
01/03/2011
NVD Last Modified:
02/12/2023
Source:
Red Hat, Inc.