Executive Summary

Informations
Name CVE-2010-1162 First vendor Publication 2010-04-20
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The release_one_tty function in drivers/char/tty_io.c in the Linux kernel before 2.6.34-rc4 omits certain required calls to the put_pid function, which has unspecified impact and local attack vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1162

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1307

OpenVAS Exploits

Date Description
2010-10-19 Name : Mandriva Update for kernel MDVSA-2010:198 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_198.nasl
2010-10-01 Name : SuSE Update for kernel SUSE-SA:2010:046
File : nvt/gb_suse_2010_046.nasl
2010-09-27 Name : Mandriva Update for kernel MDVSA-2010:188 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_188.nasl
2010-07-23 Name : SuSE Update for kernel SUSE-SA:2010:031
File : nvt/gb_suse_2010_031.nasl
2010-06-07 Name : Ubuntu Update for Linux kernel vulnerabilities USN-947-1
File : nvt/gb_ubuntu_USN_947_1.nasl
2010-06-07 Name : Ubuntu Update for linux regression USN-947-2
File : nvt/gb_ubuntu_USN_947_2.nasl
2010-06-03 Name : Debian Security Advisory DSA 2053-1 (linux-2.6)
File : nvt/deb_2053_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
63897 Linux Kernel drivers/char/tty_io.c release_one_tty() Function Memory Exhausti...

Nessus® Vulnerability Scanner

Date Description
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-100709.nasl - Type : ACT_GATHER_INFO
2010-10-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-198.nasl - Type : ACT_GATHER_INFO
2010-09-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-188.nasl - Type : ACT_GATHER_INFO
2010-09-24 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-100921.nasl - Type : ACT_GATHER_INFO
2010-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-100709.nasl - Type : ACT_GATHER_INFO
2010-06-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-947-1.nasl - Type : ACT_GATHER_INFO
2010-06-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-947-2.nasl - Type : ACT_GATHER_INFO
2010-05-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2053.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.34-rc4
https://bugzilla.redhat.com/show_bug.cgi?id=582076
DEBIAN http://www.debian.org/security/2010/dsa-2053
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:198
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2010/04/14/1
http://www.openwall.com/lists/oss-security/2010/04/15/1
http://www.openwall.com/lists/oss-security/2010/04/15/2
http://www.openwall.com/lists/oss-security/2010/04/16/1
SECUNIA http://secunia.com/advisories/39830
http://secunia.com/advisories/40645
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.html
VUPEN http://www.vupen.com/english/advisories/2010/1857

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:13:00
  • Multiple Updates
2024-02-01 12:03:33
  • Multiple Updates
2023-09-05 12:12:06
  • Multiple Updates
2023-09-05 01:03:25
  • Multiple Updates
2023-09-02 12:12:09
  • Multiple Updates
2023-09-02 01:03:27
  • Multiple Updates
2023-08-12 12:14:25
  • Multiple Updates
2023-08-12 01:03:26
  • Multiple Updates
2023-08-11 12:12:12
  • Multiple Updates
2023-08-11 01:03:35
  • Multiple Updates
2023-08-06 12:11:44
  • Multiple Updates
2023-08-06 01:03:29
  • Multiple Updates
2023-08-04 12:11:49
  • Multiple Updates
2023-08-04 01:03:30
  • Multiple Updates
2023-07-14 12:11:45
  • Multiple Updates
2023-07-14 01:03:28
  • Multiple Updates
2023-03-29 01:13:27
  • Multiple Updates
2023-03-28 12:03:33
  • Multiple Updates
2023-02-13 09:29:11
  • Multiple Updates
2022-10-11 12:10:29
  • Multiple Updates
2022-10-11 01:03:15
  • Multiple Updates
2022-03-11 01:08:44
  • Multiple Updates
2021-05-04 12:11:27
  • Multiple Updates
2021-04-22 01:11:55
  • Multiple Updates
2020-08-11 12:04:59
  • Multiple Updates
2020-08-08 01:05:02
  • Multiple Updates
2020-08-07 12:05:06
  • Multiple Updates
2020-08-01 12:05:04
  • Multiple Updates
2020-07-30 01:05:13
  • Multiple Updates
2020-05-23 01:41:52
  • Multiple Updates
2020-05-23 00:25:30
  • Multiple Updates
2019-01-25 12:03:07
  • Multiple Updates
2018-11-17 12:01:37
  • Multiple Updates
2018-10-30 12:03:19
  • Multiple Updates
2016-07-01 11:06:46
  • Multiple Updates
2016-06-29 00:11:52
  • Multiple Updates
2016-06-28 18:06:17
  • Multiple Updates
2016-04-26 19:41:48
  • Multiple Updates
2014-02-17 10:54:28
  • Multiple Updates
2013-05-10 23:21:28
  • Multiple Updates