Linux Kernel 2.6.28.2 processcompl_compat resource management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.2$0-$5k0.00

A vulnerability classified as critical was found in Linux Kernel 2.6.28.2 (Operating System). Affected by this vulnerability is the function processcompl_compat. The manipulation with an unknown input leads to a resource management vulnerability. The CWE definition for the vulnerability is CWE-399. As an impact it is known to affect confidentiality. The summary by CVE is:

The processcompl_compat function in drivers/usb/core/devio.c in Linux kernel 2.6.x through 2.6.32, and possibly other versions, does not clear the transfer buffer before returning to userspace when a USB command fails, which might make it easier for physically proximate attackers to obtain sensitive information (kernel memory).

The issue has been introduced in 12/25/2008. The weakness was published 04/06/2010 (oss-sec). It is possible to read the advisory at openwall.com. This vulnerability is known as CVE-2010-1083. Attacking locally is a requirement. The exploitation doesn't need any form of authentication. Technical details of the vulnerability are known, but there is no available exploit.

The vulnerability was handled as a non-public zero-day exploit for at least 467 days. During that time the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 67080 (CentOS 5 : kernel (CESA-2010:0723)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 165591 (SUSE Enterprise Linux Security Update Linux Kernel (SUSE-SA:2010:023)).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (56367) and Tenable (67080). Similar entries are available at 51918, 51485, 52620 and 52618.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.2
VulDB Meta Temp Score: 6.2

VulDB Base Score: 6.2
VulDB Temp Score: 6.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Resource management
CWE: CWE-399 / CWE-404
ATT&CK: Unknown

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 67080
Nessus Name: CentOS 5 : kernel (CESA-2010:0723)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 67406
OpenVAS Name: Debian Security Advisory DSA 2053-1 (linux-2.6)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

12/25/2008 🔍
02/18/2010 +420 days 🔍
03/23/2010 +32 days 🔍
04/06/2010 +14 days 🔍
04/06/2010 +0 days 🔍
05/17/2010 +41 days 🔍
06/29/2013 +1139 days 🔍
03/19/2015 +628 days 🔍
09/07/2021 +2364 days 🔍

Sourcesinfo

Vendor: kernel.org

Advisory: openwall.com
Status: Not defined
Confirmation: 🔍

CVE: CVE-2010-1083 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 56367
Vulnerability Center: 25775 - Linux Kernel 2.6 through 2.6.32\\-rc8 Local Information Disclosure Vulnerability, Medium
SecurityFocus: 39042

See also: 🔍

Entryinfo

Created: 03/19/2015 12:22
Updated: 09/07/2021 09:20
Changes: 03/19/2015 12:22 (67), 02/24/2017 15:19 (6), 09/07/2021 09:16 (4), 09/07/2021 09:20 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!