Vulnerability Details : CVE-2010-0003
The print_fatal_signal function in kernel/signal.c in the Linux kernel before 2.6.32.4 on the i386 platform, when print-fatal-signals is enabled, allows local users to discover the contents of arbitrary memory locations by jumping to an address and then reading a log file, and might allow local users to cause a denial of service (system slowdown or crash) by jumping to an address.
Vulnerability category: Denial of serviceInformation leak
Products affected by CVE-2010-0003
- cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
Threat overview for CVE-2010-0003
Top countries where our scanners detected CVE-2010-0003
Top open port discovered on systems with this issue
53
IPs affected by CVE-2010-0003 1,144
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2010-0003!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2010-0003
0.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 8 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2010-0003
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.4
|
MEDIUM | AV:L/AC:M/Au:N/C:P/I:N/A:C |
3.4
|
7.8
|
NIST |
CWE ids for CVE-2010-0003
-
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.Assigned by: nvd@nist.gov (Primary)
Vendor statements for CVE-2010-0003
-
Red Hat 2010-03-17Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/CVE-2010-0003. This issue has been rated as having moderate security impact. A future update in Red Hat Enterprise MRG may address this flaw. This issue was addressed in Red Hat Enterprise Linux 4 and 5 via https://rhn.redhat.com/errata/RHSA-2010-0146.html and https://rhn.redh at.com/errata/RHSA-2010-0147.html respectively. This issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important or criti cal impact are addressed. For further information about Errata Support Policy, visit: http://www.redhat.com/security/updates/errata/
References for CVE-2010-0003
-
https://bugzilla.redhat.com/show_bug.cgi?id=554578
554578 – (CVE-2010-0003) CVE-2010-0003 kernel: infoleak if print-fatal-signals=1Issue Tracking;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2010/01/13/4
oss-security - Re: CVE request - kernel: infoleak if print-fatal-signals=1Mailing List;Third Party Advisory
-
https://rhn.redhat.com/errata/RHSA-2010-0146.html
RHSA-2010:0146 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html
[security-announce] SUSE Security Announcement: Linux kernel (SUSE-SA:20Mailing List;Third Party Advisory
-
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.4
404: File not foundVendor Advisory
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10550
Repository / Oval RepositoryThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html
[security-announce] SUSE Security Announcement: Linux kernel (SUSE-SA:20Mailing List;Third Party Advisory
-
http://www.debian.org/security/2010/dsa-1996
Debian -- Security Information -- DSA-1996-1 linux-2.6Third Party Advisory
-
http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034250.html
[SECURITY] Fedora 11 Update: kernel-2.6.30.10-105.2.4.fc11Third Party Advisory
-
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
VMSA-2011-0003.2Third Party Advisory
-
http://www.securityfocus.com/bid/37724
Linux Kernel 'print_fatal_signal()' Local Information Disclosure VulnerabilityThird Party Advisory;VDB Entry
-
http://patchwork.kernel.org/patch/69752/
Fix kernel information leak with print-fatal-signals=1 - PatchworkVendor Advisory
-
http://www.securityfocus.com/archive/1/516397/100/0/threaded
SecurityFocusThird Party Advisory;VDB Entry
-
http://www.redhat.com/support/errata/RHSA-2010-0147.html
SupportThird Party Advisory
-
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b45c6e76bc2c72f6426c14bed64fdcbc9bf37cb0
-
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html
[security-announce] SUSE Security Announcement: Linux kernel (SUSE-SA:20Mailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2010/01/12/1
oss-security - CVE request - kernel: infoleak if print-fatal-signals=1Mailing List;Third Party Advisory
-
http://www.debian.org/security/2010/dsa-2005
Debian -- Security Information -- DSA-2005-1 linux-2.6.24Third Party Advisory
-
http://www.redhat.com/support/errata/RHSA-2010-0161.html
SupportThird Party Advisory
Jump to