Executive Summary

Informations
Name CVE-2010-1188 First vendor Publication 2010-03-31
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in net/ipv4/tcp_input.c in the Linux kernel 2.6 before 2.6.20, when IPV6_RECVPKTINFO is set on a listening socket, allows remote attackers to cause a denial of service (kernel panic) via a SYN packet while the socket is in a listening (TCP_LISTEN) state, which is not properly handled and causes the skb structure to be freed.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1188

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20564
 
Oval ID: oval:org.mitre.oval:def:20564
Title: VMware hosted product updates, ESX patches and VI Client update resolve multiple security issues
Description: Use-after-free vulnerability in net/ipv4/tcp_input.c in the Linux kernel 2.6 before 2.6.20, when IPV6_RECVPKTINFO is set on a listening socket, allows remote attackers to cause a denial of service (kernel panic) via a SYN packet while the socket is in a listening (TCP_LISTEN) state, which is not properly handled and causes the skb structure to be freed.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1188
Version: 4
Platform(s): VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21521
 
Oval ID: oval:org.mitre.oval:def:21521
Title: RHSA-2010:0178: Red Hat Enterprise Linux 5.5 kernel security and bug fix update (Important)
Description: Use-after-free vulnerability in net/ipv4/tcp_input.c in the Linux kernel 2.6 before 2.6.20, when IPV6_RECVPKTINFO is set on a listening socket, allows remote attackers to cause a denial of service (kernel panic) via a SYN packet while the socket is in a listening (TCP_LISTEN) state, which is not properly handled and causes the skb structure to be freed.
Family: unix Class: patch
Reference(s): RHSA-2010:0178-04
CVE-2009-4027
CVE-2009-4307
CVE-2010-0727
CVE-2010-1188
Version: 55
Platform(s): Red Hat Enterprise Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22799
 
Oval ID: oval:org.mitre.oval:def:22799
Title: ELSA-2010:0178: Oracle Linux 5.x.5 kernel security and bug fix update (Important)
Description: Use-after-free vulnerability in net/ipv4/tcp_input.c in the Linux kernel 2.6 before 2.6.20, when IPV6_RECVPKTINFO is set on a listening socket, allows remote attackers to cause a denial of service (kernel panic) via a SYN packet while the socket is in a listening (TCP_LISTEN) state, which is not properly handled and causes the skb structure to be freed.
Family: unix Class: patch
Reference(s): ELSA-2010:0178-04
CVE-2009-4027
CVE-2009-4307
CVE-2010-0727
CVE-2010-1188
Version: 21
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28052
 
Oval ID: oval:org.mitre.oval:def:28052
Title: DEPRECATED: ELSA-2010-0178 -- Oracle Enterprise Linux 5.5 kernel security and bug fix update (important)
Description: This update fixes the following security issues: * a race condition was found in the mac80211 implementation, a framework used for writing drivers for wireless devices. An attacker could trigger this flaw by sending a Delete Block ACK (DELBA) packet to a target system, resulting in a remote denial of service. Note: This issue only affected users on 802.11n networks, and that also use the iwlagn driver with Intel wireless hardware. (CVE-2009-4027, Important) * a flaw was found in the gfs2_lock() implementation. The GFS2 locking code could skip the lock operation for files that have the S_ISGID bit (set-group-ID on execution) in their mode set. A local, unprivileged user on a system that has a GFS2 file system mounted could use this flaw to cause a kernel panic. (CVE-2010-0727, Moderate) * a divide-by-zero flaw was found in the ext4 file system code. A local attacker could use this flaw to cause a denial of service by mounting a specially-crafted ext4 file system. (CVE-2009-4307, Low)
Family: unix Class: patch
Reference(s): ELSA-2010-0178
CVE-2009-4027
CVE-2009-4307
CVE-2010-0727
CVE-2010-1188
Version: 4
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9878
 
Oval ID: oval:org.mitre.oval:def:9878
Title: Use-after-free vulnerability in net/ipv4/tcp_input.c in the Linux kernel 2.6 before 2.6.20, when IPV6_RECVPKTINFO is set on a listening socket, allows remote attackers to cause a denial of service (kernel panic) via a SYN packet while the socket is in a listening (TCP_LISTEN) state, which is not properly handled causes the skb structure to be freed.
Description: Use-after-free vulnerability in net/ipv4/tcp_input.c in the Linux kernel 2.6 before 2.6.20, when IPV6_RECVPKTINFO is set on a listening socket, allows remote attackers to cause a denial of service (kernel panic) via a SYN packet while the socket is in a listening (TCP_LISTEN) state, which is not properly handled and causes the skb structure to be freed.
Family: unix Class: vulnerability
Reference(s): CVE-2010-1188
Version: 6
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 154

OpenVAS Exploits

Date Description
2012-03-16 Name : VMSA-2011-0009.3 VMware hosted product updates, ESX patches and VI Client upd...
File : nvt/gb_VMSA-2011-0009.nasl
2011-06-13 Name : VMware Products Multiple Vulnerabilities (Linux) -june11
File : nvt/gb_vmware_prdts_mult_vuln_lin_jun11.nasl
2011-06-13 Name : VMware Products Multiple Vulnerabilities (Win) - jun 11
File : nvt/gb_vmware_prdts_mult_vuln_win_jun11.nasl
2010-09-10 Name : SuSE Update for kernel SUSE-SA:2010:036
File : nvt/gb_suse_2010_036.nasl
2010-06-07 Name : Ubuntu Update for Linux kernel vulnerabilities USN-947-1
File : nvt/gb_ubuntu_USN_947_1.nasl
2010-06-07 Name : Ubuntu Update for linux regression USN-947-2
File : nvt/gb_ubuntu_USN_947_2.nasl
2010-05-07 Name : RedHat Update for kernel RHSA-2010:0394-01
File : nvt/gb_RHSA-2010_0394-01_kernel.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
63453 Linux Kernel net/ipv4/tcp_input.c IPV6_RECVPKTINFO Socket SYN Packet Use-afte...

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-06-09 IAVM : 2011-A-0075 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0028311

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0009_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_0_build_515841_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0394.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0380.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0424.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0439.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100505_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-06-08 Name : The remote host has a virtualization application affected by multiple vulnera...
File : vmware_multiple_vmsa_2011_0009.nasl - Type : ACT_GATHER_INFO
2011-06-07 Name : The remote Windows host has a COM object that is affected by a memory corrupt...
File : tomsawyer_get_extension_factory_activex.nasl - Type : ACT_GATHER_INFO
2011-06-06 Name : The remote host has a virtualization application affected by multiple vulnera...
File : macosx_fusion_3_1_3.nasl - Type : ACT_GATHER_INFO
2011-06-06 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0009.nasl - Type : ACT_GATHER_INFO
2010-08-27 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12636.nasl - Type : ACT_GATHER_INFO
2010-06-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-947-2.nasl - Type : ACT_GATHER_INFO
2010-06-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-947-1.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0394.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0178.nasl - Type : ACT_GATHER_INFO
2010-05-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0394.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/39016
CONFIRM http://git.kernel.org/linus/fb7e2399ec17f1004c0e0ccfd17439f8759ede01
http://support.avaya.com/css/P8/documents/100090459
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20
http://www.vmware.com/security/advisories/VMSA-2011-0009.html
MLIST http://www.openwall.com/lists/oss-security/2010/03/29/1
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0380.html
http://www.redhat.com/support/errata/RHSA-2010-0394.html
http://www.redhat.com/support/errata/RHSA-2010-0424.html
http://www.redhat.com/support/errata/RHSA-2010-0439.html
http://www.redhat.com/support/errata/RHSA-2010-0882.html
SECTRACK http://www.securitytracker.com/id?1023992
SECUNIA http://secunia.com/advisories/39652

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:13:00
  • Multiple Updates
2024-02-01 12:03:34
  • Multiple Updates
2023-09-05 12:12:06
  • Multiple Updates
2023-09-05 01:03:25
  • Multiple Updates
2023-09-02 12:12:09
  • Multiple Updates
2023-09-02 01:03:27
  • Multiple Updates
2023-08-12 12:14:26
  • Multiple Updates
2023-08-12 01:03:26
  • Multiple Updates
2023-08-11 12:12:12
  • Multiple Updates
2023-08-11 01:03:35
  • Multiple Updates
2023-08-06 12:11:44
  • Multiple Updates
2023-08-06 01:03:29
  • Multiple Updates
2023-08-04 12:11:50
  • Multiple Updates
2023-08-04 01:03:30
  • Multiple Updates
2023-07-14 12:11:46
  • Multiple Updates
2023-07-14 01:03:28
  • Multiple Updates
2023-03-29 01:13:28
  • Multiple Updates
2023-03-28 12:03:34
  • Multiple Updates
2022-10-11 12:10:29
  • Multiple Updates
2022-10-11 01:03:16
  • Multiple Updates
2021-05-04 12:11:28
  • Multiple Updates
2021-04-22 01:11:56
  • Multiple Updates
2020-05-23 00:25:31
  • Multiple Updates
2017-09-19 09:23:42
  • Multiple Updates
2016-04-26 19:42:09
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2014-11-27 13:27:42
  • Multiple Updates
2014-02-17 10:54:29
  • Multiple Updates
2013-11-11 12:38:43
  • Multiple Updates
2013-05-10 23:21:32
  • Multiple Updates