Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-1085 First vendor Publication 2010-04-06
Vendor Cve Last vendor Modification 2018-11-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The azx_position_ok function in hda_intel.c in Linux kernel 2.6.33-rc4 and earlier, when running on the AMD780V chip set, allows context-dependent attackers to cause a denial of service (crash) via unknown manipulations that trigger a divide-by-zero error.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1085

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10027
 
Oval ID: oval:org.mitre.oval:def:10027
Title: The azx_position_ok function in hda_intel.c in Linux kernel 2.6.33-rc4 and earlier, when running on the AMD780V chip set, allows context-dependent attackers to cause a denial of service (crash) via unknown manipulations that trigger a divide-by-zero error.
Description: The azx_position_ok function in hda_intel.c in Linux kernel 2.6.33-rc4 and earlier, when running on the AMD780V chip set, allows context-dependent attackers to cause a denial of service (crash) via unknown manipulations that trigger a divide-by-zero error.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1085
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20419
 
Oval ID: oval:org.mitre.oval:def:20419
Title: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
Description: The azx_position_ok function in hda_intel.c in Linux kernel 2.6.33-rc4 and earlier, when running on the AMD780V chip set, allows context-dependent attackers to cause a denial of service (crash) via unknown manipulations that trigger a divide-by-zero error.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1085
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1265

OpenVAS Exploits

Date Description
2012-03-16 Name : VMSA-2011-0003.2 Third party component updates for VMware vCenter Server, vCe...
File : nvt/gb_VMSA-2011-0003.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2010:0398 centos5 i386
File : nvt/gb_CESA-2010_0398_kernel_centos5_i386.nasl
2010-06-07 Name : Ubuntu Update for Linux kernel vulnerabilities USN-947-1
File : nvt/gb_ubuntu_USN_947_1.nasl
2010-06-07 Name : Ubuntu Update for linux regression USN-947-2
File : nvt/gb_ubuntu_USN_947_2.nasl
2010-05-07 Name : RedHat Update for kernel RHSA-2010:0394-01
File : nvt/gb_RHSA-2010_0394-01_kernel.nasl
2010-05-07 Name : RedHat Update for kernel RHSA-2010:0398-01
File : nvt/gb_RHSA-2010_0398-01_kernel.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62507 Linux Kernel sound/pci/hda/hda_intel.c azx_position_ok() Function Local DoS

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-05-12 IAVM : 2011-A-0066 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0027158

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0003_remote.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0476.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0394.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0398.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100505_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100506_kernel_on_SL_5_0.nasl - Type : ACT_GATHER_INFO
2011-02-14 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0003.nasl - Type : ACT_GATHER_INFO
2010-06-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-947-1.nasl - Type : ACT_GATHER_INFO
2010-06-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-947-2.nasl - Type : ACT_GATHER_INFO
2010-06-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0398.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0394.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0398.nasl - Type : ACT_GATHER_INFO
2010-05-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0394.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/38348
BUGTRAQ http://www.securityfocus.com/archive/1/516397/100/0/threaded
CONFIRM http://support.avaya.com/css/P8/documents/100088287
http://support.avaya.com/css/P8/documents/100090459
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
https://bugzilla.redhat.com/show_bug.cgi?id=567168
MISC http://nctritech.net/bugreport.txt
MLIST http://lkml.org/lkml/2010/2/5/322
http://www.openwall.com/lists/oss-security/2010/02/22/2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0394.html
http://www.redhat.com/support/errata/RHSA-2010-0398.html
SECUNIA http://secunia.com/advisories/39649
http://secunia.com/advisories/43315

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
Date Informations
2024-02-02 01:12:58
  • Multiple Updates
2024-02-01 12:03:32
  • Multiple Updates
2023-09-05 12:12:04
  • Multiple Updates
2023-09-05 01:03:24
  • Multiple Updates
2023-09-02 12:12:07
  • Multiple Updates
2023-09-02 01:03:26
  • Multiple Updates
2023-08-12 12:14:23
  • Multiple Updates
2023-08-12 01:03:25
  • Multiple Updates
2023-08-11 12:12:10
  • Multiple Updates
2023-08-11 01:03:34
  • Multiple Updates
2023-08-06 12:11:42
  • Multiple Updates
2023-08-06 01:03:27
  • Multiple Updates
2023-08-04 12:11:48
  • Multiple Updates
2023-08-04 01:03:29
  • Multiple Updates
2023-07-14 12:11:44
  • Multiple Updates
2023-07-14 01:03:27
  • Multiple Updates
2023-03-29 01:13:26
  • Multiple Updates
2023-03-28 12:03:33
  • Multiple Updates
2022-10-11 12:10:28
  • Multiple Updates
2022-10-11 01:03:15
  • Multiple Updates
2022-03-11 01:08:43
  • Multiple Updates
2021-05-04 12:11:15
  • Multiple Updates
2021-04-22 01:11:52
  • Multiple Updates
2020-08-11 12:04:58
  • Multiple Updates
2020-08-08 01:05:01
  • Multiple Updates
2020-08-07 12:05:05
  • Multiple Updates
2020-08-01 12:05:03
  • Multiple Updates
2020-07-30 01:05:12
  • Multiple Updates
2020-05-23 01:41:50
  • Multiple Updates
2020-05-23 00:25:28
  • Multiple Updates
2018-11-30 12:03:11
  • Multiple Updates
2018-11-20 12:09:07
  • Multiple Updates
2018-11-20 12:02:46
  • Multiple Updates
2018-11-19 21:19:31
  • Multiple Updates
2018-11-16 21:19:35
  • Multiple Updates
2018-10-30 12:03:19
  • Multiple Updates
2018-10-11 00:19:49
  • Multiple Updates
2017-09-19 09:23:42
  • Multiple Updates
2016-07-01 11:06:46
  • Multiple Updates
2016-06-29 00:11:42
  • Multiple Updates
2016-06-28 18:05:51
  • Multiple Updates
2016-04-26 19:40:53
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2014-11-18 13:25:38
  • Multiple Updates
2014-02-17 10:54:22
  • Multiple Updates
2013-11-11 12:38:42
  • Multiple Updates
2013-05-10 23:21:05
  • Multiple Updates