Executive Summary

Informations
Name CVE-2010-0410 First vendor Publication 2010-02-22
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

drivers/connector/connector.c in the Linux kernel before 2.6.32.8 allows local users to cause a denial of service (memory consumption and system crash) by sending the kernel many NETLINK_CONNECTOR messages.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0410

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10903
 
Oval ID: oval:org.mitre.oval:def:10903
Title: drivers/connector/connector.c in the Linux kernel before 2.6.32.8 allows local users to cause a denial of service (memory consumption and system crash) by sending the kernel many NETLINK_CONNECTOR messages.
Description: drivers/connector/connector.c in the Linux kernel before 2.6.32.8 allows local users to cause a denial of service (memory consumption and system crash) by sending the kernel many NETLINK_CONNECTOR messages.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0410
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20525
 
Oval ID: oval:org.mitre.oval:def:20525
Title: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
Description: drivers/connector/connector.c in the Linux kernel before 2.6.32.8 allows local users to cause a denial of service (memory consumption and system crash) by sending the kernel many NETLINK_CONNECTOR messages.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0410
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 5
Os 2
Os 1209

OpenVAS Exploits

Date Description
2012-03-16 Name : VMSA-2011-0003.2 Third party component updates for VMware vCenter Server, vCe...
File : nvt/gb_VMSA-2011-0003.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2010:0398 centos5 i386
File : nvt/gb_CESA-2010_0398_kernel_centos5_i386.nasl
2010-05-07 Name : RedHat Update for kernel RHSA-2010:0398-01
File : nvt/gb_RHSA-2010_0398-01_kernel.nasl
2010-05-04 Name : Mandriva Update for kernel MDVSA-2010:088 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_088.nasl
2010-03-22 Name : SuSE Update for kernel SUSE-SA:2010:016
File : nvt/gb_suse_2010_016.nasl
2010-03-22 Name : Ubuntu Update for Linux kernel vulnerabilities USN-914-1
File : nvt/gb_ubuntu_USN_914_1.nasl
2010-03-12 Name : Mandriva Update for rsnapshot MDVA-2010:088 (rsnapshot)
File : nvt/gb_mandriva_MDVA_2010_088.nasl
2010-03-05 Name : SuSE Update for kernel SUSE-SA:2010:014
File : nvt/gb_suse_2010_014.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-1787
File : nvt/gb_fedora_2010_1787_kernel_fc12.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-1804
File : nvt/gb_fedora_2010_1804_kernel_fc11.nasl
2010-02-25 Name : Debian Security Advisory DSA 2003-1 (linux-2.6)
File : nvt/deb_2003_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62079 Linux Kernel drivers/connector/connector.c Notification Code Local DoS

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-05-12 IAVM : 2011-A-0066 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0027158

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0003_remote.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0476.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0398.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100506_kernel_on_SL_5_0.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6929.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7015.nasl - Type : ACT_GATHER_INFO
2011-02-14 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0003.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6925.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-088.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1787.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1804.nasl - Type : ACT_GATHER_INFO
2010-06-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0398.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0398.nasl - Type : ACT_GATHER_INFO
2010-05-07 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7011.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-100317.nasl - Type : ACT_GATHER_INFO
2010-03-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-914-1.nasl - Type : ACT_GATHER_INFO
2010-03-09 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-100301.nasl - Type : ACT_GATHER_INFO
2010-03-03 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-100223.nasl - Type : ACT_GATHER_INFO
2010-03-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-100223.nasl - Type : ACT_GATHER_INFO
2010-03-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2005.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2003.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1996.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/38058
BUGTRAQ http://www.securityfocus.com/archive/1/516397/100/0/threaded
CONFIRM http://support.avaya.com/css/P8/documents/100088287
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.8
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
https://bugzilla.redhat.com/show_bug.cgi?id=561682
DEBIAN http://www.debian.org/security/2010/dsa-1996
http://www.debian.org/security/2010/dsa-2005
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-February/03507...
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/03515...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:088
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2010/02/03/1
http://www.openwall.com/lists/oss-security/2010/02/03/3
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0161.html
http://www.redhat.com/support/errata/RHSA-2010-0398.html
SECUNIA http://secunia.com/advisories/38492
http://secunia.com/advisories/38557
http://secunia.com/advisories/38779
http://secunia.com/advisories/38922
http://secunia.com/advisories/39033
http://secunia.com/advisories/39649
http://secunia.com/advisories/39742
http://secunia.com/advisories/43315
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00007.html
http://www.novell.com/linux/security/advisories/2010_23_kernel.html
UBUNTU http://www.ubuntu.com/usn/USN-914-1
VUPEN http://www.vupen.com/english/advisories/2010/0638

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
Date Informations
2024-02-02 01:12:39
  • Multiple Updates
2024-02-01 12:03:29
  • Multiple Updates
2023-09-05 12:11:49
  • Multiple Updates
2023-09-05 01:03:20
  • Multiple Updates
2023-09-02 12:11:52
  • Multiple Updates
2023-09-02 01:03:22
  • Multiple Updates
2023-08-12 12:14:04
  • Multiple Updates
2023-08-12 01:03:21
  • Multiple Updates
2023-08-11 12:11:55
  • Multiple Updates
2023-08-11 01:03:29
  • Multiple Updates
2023-08-06 12:11:27
  • Multiple Updates
2023-08-06 01:03:23
  • Multiple Updates
2023-08-04 12:11:33
  • Multiple Updates
2023-08-04 01:03:25
  • Multiple Updates
2023-07-14 12:11:29
  • Multiple Updates
2023-07-14 01:03:23
  • Multiple Updates
2023-03-29 01:13:10
  • Multiple Updates
2023-03-28 12:03:29
  • Multiple Updates
2023-02-13 09:29:12
  • Multiple Updates
2022-10-11 12:10:14
  • Multiple Updates
2022-10-11 01:03:11
  • Multiple Updates
2022-03-11 01:08:32
  • Multiple Updates
2021-05-04 12:11:03
  • Multiple Updates
2021-04-22 01:11:38
  • Multiple Updates
2020-08-11 12:04:52
  • Multiple Updates
2020-08-08 01:04:54
  • Multiple Updates
2020-08-07 12:04:59
  • Multiple Updates
2020-08-01 12:04:56
  • Multiple Updates
2020-07-30 01:05:05
  • Multiple Updates
2020-05-23 01:41:37
  • Multiple Updates
2020-05-23 00:25:13
  • Multiple Updates
2018-11-30 12:03:08
  • Multiple Updates
2018-11-20 12:09:07
  • Multiple Updates
2018-11-20 12:02:44
  • Multiple Updates
2018-11-19 21:19:31
  • Multiple Updates
2018-11-16 21:19:34
  • Multiple Updates
2018-10-30 12:03:16
  • Multiple Updates
2018-10-11 00:19:46
  • Multiple Updates
2017-09-19 09:23:37
  • Multiple Updates
2016-07-01 11:06:43
  • Multiple Updates
2016-06-29 00:10:42
  • Multiple Updates
2016-06-28 18:01:11
  • Multiple Updates
2016-04-26 19:33:22
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2014-11-18 13:25:35
  • Multiple Updates
2014-02-17 10:53:39
  • Multiple Updates
2013-11-11 12:38:37
  • Multiple Updates
2013-05-10 23:17:15
  • Multiple Updates