Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-3310 First vendor Publication 2010-09-29
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple integer signedness errors in net/rose/af_rose.c in the Linux kernel before 2.6.36-rc5-next-20100923 allow local users to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a rose_getname function call, related to the rose_bind and rose_connect functions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3310

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 6
Os 1
Os 1346

OpenVAS Exploits

Date Description
2011-03-07 Name : Ubuntu Update for linux-lts-backport-maverick vulnerabilities USN-1083-1
File : nvt/gb_ubuntu_USN_1083_1.nasl
2011-02-18 Name : Mandriva Update for kernel MDVSA-2011:029 (kernel)
File : nvt/gb_mandriva_MDVSA_2011_029.nasl
2011-02-16 Name : SuSE Update for kernel SUSE-SA:2011:008
File : nvt/gb_suse_2011_008.nasl
2011-01-24 Name : Debian Security Advisory DSA 2126-1 (linux-2.6)
File : nvt/deb_2126_1.nasl
2011-01-11 Name : SuSE Update for kernel SUSE-SA:2010:051
File : nvt/gb_suse_2010_051.nasl
2010-10-22 Name : Ubuntu Update for Linux kernel vulnerabilities USN-1000-1
File : nvt/gb_ubuntu_USN_1000_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68163 Linux Kernel net/rose/af_rose.c Multiple Function Signedness Error Local DoS

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kernel-101008.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1083-1.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1093-1.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7261.nasl - Type : ACT_GATHER_INFO
2012-04-23 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12677.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-101020.nasl - Type : ACT_GATHER_INFO
2011-02-11 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12672.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-101007.nasl - Type : ACT_GATHER_INFO
2010-12-14 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7257.nasl - Type : ACT_GATHER_INFO
2010-12-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-101020.nasl - Type : ACT_GATHER_INFO
2010-11-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2126.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1000-1.nasl - Type : ACT_GATHER_INFO
2010-10-18 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-101008.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/43368
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.36-rc5-next-20100...
DEBIAN http://www.debian.org/security/2010/dsa-2126
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:029
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
MISC http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commit%3Bh=98...
MLIST http://marc.info/?l=linux-netdev&m=128502238927086&w=2
http://www.openwall.com/lists/oss-security/2010/09/21/1
http://www.openwall.com/lists/oss-security/2010/09/21/2
OSVDB http://www.osvdb.org/68163
SECUNIA http://secunia.com/advisories/41493
http://secunia.com/advisories/43291
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html
UBUNTU http://www.ubuntu.com/usn/USN-1000-1
VUPEN http://www.vupen.com/english/advisories/2011/0298
http://www.vupen.com/english/advisories/2011/0375
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/61953

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2024-02-02 01:13:58
  • Multiple Updates
2024-02-01 12:03:51
  • Multiple Updates
2023-09-05 12:13:01
  • Multiple Updates
2023-09-05 01:03:42
  • Multiple Updates
2023-09-02 12:13:05
  • Multiple Updates
2023-09-02 01:03:45
  • Multiple Updates
2023-08-12 12:15:34
  • Multiple Updates
2023-08-12 01:03:44
  • Multiple Updates
2023-08-11 12:13:07
  • Multiple Updates
2023-08-11 01:03:53
  • Multiple Updates
2023-08-06 12:12:38
  • Multiple Updates
2023-08-06 01:03:46
  • Multiple Updates
2023-08-04 12:12:43
  • Multiple Updates
2023-08-04 01:03:47
  • Multiple Updates
2023-07-14 12:12:39
  • Multiple Updates
2023-07-14 01:03:45
  • Multiple Updates
2023-03-29 01:14:30
  • Multiple Updates
2023-03-28 12:03:51
  • Multiple Updates
2023-02-13 09:29:06
  • Multiple Updates
2022-10-11 12:11:17
  • Multiple Updates
2022-10-11 01:03:32
  • Multiple Updates
2022-03-11 01:09:24
  • Multiple Updates
2021-05-25 12:07:08
  • Multiple Updates
2021-05-04 12:12:19
  • Multiple Updates
2021-04-22 01:13:04
  • Multiple Updates
2020-08-11 12:05:23
  • Multiple Updates
2020-08-08 01:05:27
  • Multiple Updates
2020-08-07 12:05:31
  • Multiple Updates
2020-08-07 01:05:32
  • Multiple Updates
2020-08-01 12:05:29
  • Multiple Updates
2020-07-30 01:05:40
  • Multiple Updates
2020-05-23 01:42:38
  • Multiple Updates
2020-05-23 00:26:27
  • Multiple Updates
2019-01-25 12:03:19
  • Multiple Updates
2018-11-28 00:22:52
  • Multiple Updates
2018-11-17 12:01:50
  • Multiple Updates
2018-10-30 12:03:34
  • Multiple Updates
2017-08-17 09:23:06
  • Multiple Updates
2016-07-01 11:06:58
  • Multiple Updates
2016-06-29 00:14:55
  • Multiple Updates
2016-06-28 18:18:29
  • Multiple Updates
2016-04-26 20:04:37
  • Multiple Updates
2014-06-14 13:29:14
  • Multiple Updates
2014-02-17 10:57:18
  • Multiple Updates
2013-05-10 23:32:07
  • Multiple Updates