Executive Summary

Informations
Name CVE-2010-0006 First vendor Publication 2010-01-26
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ipv6_hop_jumbo function in net/ipv6/exthdrs.c in the Linux kernel before 2.6.32.4, when network namespaces are enabled, allows remote attackers to cause a denial of service (NULL pointer dereference) via an invalid IPv6 jumbogram, a related issue to CVE-2007-4567.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0006

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1205

OpenVAS Exploits

Date Description
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-0823
File : nvt/gb_fedora_2010_0823_kernel_fc12.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-0919
File : nvt/gb_fedora_2010_0919_kernel_fc11.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-1500
File : nvt/gb_fedora_2010_1500_kernel_fc11.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-1787
File : nvt/gb_fedora_2010_1787_kernel_fc12.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-1804
File : nvt/gb_fedora_2010_1804_kernel_fc11.nasl
2010-02-19 Name : SuSE Update for kernel SUSE-SA:2010:010
File : nvt/gb_suse_2010_010.nasl
2010-02-08 Name : Ubuntu Update for Linux kernel vulnerabilities USN-894-1
File : nvt/gb_ubuntu_USN_894_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
61876 Linux Kernel net/ipv6/exthdrs.c ipv6_hop_jumbo Function IPv6 Jumbograms NULL ...

Nessus® Vulnerability Scanner

Date Description
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-0823.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-0919.nasl - Type : ACT_GATHER_INFO
2010-02-09 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-100128.nasl - Type : ACT_GATHER_INFO
2010-02-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-894-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/37810
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=300951
http://security-tracker.debian.org/tracker/CVE-2010-0006
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.4
https://bugzilla.redhat.com/show_bug.cgi?id=555217
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034250...
MISC http://cert.fi/en/reports/2010/vulnerability341748.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://marc.info/?l=linux-netdev&m=126343325807340&w=2
http://www.openwall.com/lists/oss-security/2010/01/14/2
OSVDB http://www.osvdb.org/61876
SECUNIA http://secunia.com/advisories/38168
http://secunia.com/advisories/38333
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-02 01:12:21
  • Multiple Updates
2024-02-01 12:03:26
  • Multiple Updates
2023-09-05 12:11:37
  • Multiple Updates
2023-09-05 01:03:17
  • Multiple Updates
2023-09-02 12:11:40
  • Multiple Updates
2023-09-02 01:03:19
  • Multiple Updates
2023-08-12 12:13:48
  • Multiple Updates
2023-08-12 01:03:18
  • Multiple Updates
2023-08-11 12:11:43
  • Multiple Updates
2023-08-11 01:03:26
  • Multiple Updates
2023-08-06 12:11:16
  • Multiple Updates
2023-08-06 01:03:20
  • Multiple Updates
2023-08-04 12:11:21
  • Multiple Updates
2023-08-04 01:03:22
  • Multiple Updates
2023-07-14 12:11:18
  • Multiple Updates
2023-07-14 01:03:20
  • Multiple Updates
2023-03-29 01:12:58
  • Multiple Updates
2023-03-28 12:03:26
  • Multiple Updates
2023-02-13 09:29:13
  • Multiple Updates
2023-02-02 21:28:54
  • Multiple Updates
2022-10-11 12:10:04
  • Multiple Updates
2022-10-11 01:03:08
  • Multiple Updates
2022-03-11 01:08:25
  • Multiple Updates
2021-05-04 12:10:55
  • Multiple Updates
2021-04-22 01:11:24
  • Multiple Updates
2020-08-11 12:04:48
  • Multiple Updates
2020-08-08 01:04:50
  • Multiple Updates
2020-08-07 12:04:54
  • Multiple Updates
2020-08-01 12:04:52
  • Multiple Updates
2020-07-30 01:05:00
  • Multiple Updates
2020-05-23 01:41:27
  • Multiple Updates
2020-05-23 00:25:01
  • Multiple Updates
2018-11-20 12:09:07
  • Multiple Updates
2018-11-20 12:02:42
  • Multiple Updates
2018-11-19 21:19:31
  • Multiple Updates
2018-11-16 21:19:33
  • Multiple Updates
2018-11-13 21:20:02
  • Multiple Updates
2018-10-30 12:03:14
  • Multiple Updates
2016-07-01 11:06:41
  • Multiple Updates
2016-06-29 00:09:50
  • Multiple Updates
2016-06-28 17:59:18
  • Multiple Updates
2016-04-26 19:29:02
  • Multiple Updates
2014-02-17 10:53:01
  • Multiple Updates
2013-05-10 23:12:56
  • Multiple Updates