Executive Summary

Informations
Name CVE-2010-2495 First vendor Publication 2010-09-08
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The pppol2tp_xmit function in drivers/net/pppol2tp.c in the L2TP implementation in the Linux kernel before 2.6.34 does not properly validate certain values associated with an interface, which allows attackers to cause a denial of service (NULL pointer dereference and OOPS) or possibly have unspecified other impact via vectors related to a routing change.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2495

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 6
Os 1290
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2011-03-07 Name : Ubuntu Update for linux-lts-backport-maverick vulnerabilities USN-1083-1
File : nvt/gb_ubuntu_USN_1083_1.nasl
2010-10-22 Name : Ubuntu Update for Linux kernel vulnerabilities USN-1000-1
File : nvt/gb_ubuntu_USN_1000_1.nasl
2010-10-01 Name : SuSE Update for kernel SUSE-SA:2010:046
File : nvt/gb_suse_2010_046.nasl
2010-07-16 Name : Fedora Update for kernel FEDORA-2010-10880
File : nvt/gb_fedora_2010_10880_kernel_fc12.nasl
2010-07-12 Name : Fedora Update for kernel FEDORA-2010-10876
File : nvt/gb_fedora_2010_10876_kernel_fc13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67896 Linux Kernel L2TP drivers/net/pppol2tp.c pppol2tp_xmit Function Routing Chang...

Nessus® Vulnerability Scanner

Date Description
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1083-1.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-100721.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1000-1.nasl - Type : ACT_GATHER_INFO
2010-09-24 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-100921.nasl - Type : ACT_GATHER_INFO
2010-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10880.nasl - Type : ACT_GATHER_INFO
2010-07-09 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10876.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34
https://bugzilla.redhat.com/show_bug.cgi?id=607054
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2010/06/23/3
http://www.openwall.com/lists/oss-security/2010/07/04/2
http://www.openwall.com/lists/oss-security/2010/07/04/3
http://www.openwall.com/lists/oss-security/2010/07/06/11
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00000.html
UBUNTU http://www.ubuntu.com/usn/USN-1000-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-02-02 01:13:33
  • Multiple Updates
2024-02-01 12:03:42
  • Multiple Updates
2023-09-05 12:12:37
  • Multiple Updates
2023-09-05 01:03:33
  • Multiple Updates
2023-09-02 12:12:40
  • Multiple Updates
2023-09-02 01:03:36
  • Multiple Updates
2023-08-12 12:15:03
  • Multiple Updates
2023-08-12 01:03:35
  • Multiple Updates
2023-08-11 12:12:43
  • Multiple Updates
2023-08-11 01:03:43
  • Multiple Updates
2023-08-06 12:12:15
  • Multiple Updates
2023-08-06 01:03:37
  • Multiple Updates
2023-08-04 12:12:20
  • Multiple Updates
2023-08-04 01:03:38
  • Multiple Updates
2023-07-14 12:12:16
  • Multiple Updates
2023-07-14 01:03:36
  • Multiple Updates
2023-03-29 01:14:03
  • Multiple Updates
2023-03-28 12:03:42
  • Multiple Updates
2023-02-13 09:29:08
  • Multiple Updates
2023-02-02 17:28:13
  • Multiple Updates
2022-10-11 12:10:57
  • Multiple Updates
2022-10-11 01:03:24
  • Multiple Updates
2022-03-11 01:09:07
  • Multiple Updates
2021-05-04 12:12:06
  • Multiple Updates
2021-04-22 01:12:39
  • Multiple Updates
2020-08-11 09:22:41
  • Multiple Updates
2020-08-07 21:23:05
  • Multiple Updates
2020-08-07 09:22:44
  • Multiple Updates
2020-08-05 21:23:01
  • Multiple Updates
2020-08-01 12:05:17
  • Multiple Updates
2020-07-30 01:05:27
  • Multiple Updates
2020-05-23 01:42:17
  • Multiple Updates
2020-05-23 00:26:02
  • Multiple Updates
2019-01-25 12:03:13
  • Multiple Updates
2018-11-17 12:01:44
  • Multiple Updates
2018-10-30 12:03:27
  • Multiple Updates
2016-07-01 11:06:52
  • Multiple Updates
2016-06-29 00:13:34
  • Multiple Updates
2016-06-28 18:14:58
  • Multiple Updates
2016-04-26 19:55:39
  • Multiple Updates
2014-02-17 10:56:10
  • Multiple Updates
2013-05-10 23:28:03
  • Multiple Updates