Executive Summary

Informations
Name CVE-2010-3873 First vendor Publication 2011-01-03
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The X.25 implementation in the Linux kernel before 2.6.36.2 does not properly parse facilities, which allows remote attackers to cause a denial of service (heap memory corruption and panic) or possibly have unspecified other impact via malformed (1) X25_FAC_CALLING_AE or (2) X25_FAC_CALLED_AE data, related to net/x25/x25_facilities.c and net/x25/x25_in.c, a different vulnerability than CVE-2010-4164.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3873

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1347
Os 1
Os 1

OpenVAS Exploits

Date Description
2011-10-31 Name : Ubuntu Update for linux-ti-omap4 USN-1244-1
File : nvt/gb_ubuntu_USN_1244_1.nasl
2011-05-10 Name : Ubuntu Update for linux-ti-omap4 USN-1119-1
File : nvt/gb_ubuntu_USN_1119_1.nasl
2011-02-28 Name : Ubuntu Update for linux-source-2.6.15 vulnerabilities USN-1071-1
File : nvt/gb_ubuntu_USN_1071_1.nasl
2011-02-28 Name : Ubuntu Update for linux vulnerabilities USN-1072-1
File : nvt/gb_ubuntu_USN_1072_1.nasl
2011-02-28 Name : Ubuntu Update for linux, linux-ec2 vulnerabilities USN-1073-1
File : nvt/gb_ubuntu_USN_1073_1.nasl
2011-02-18 Name : Mandriva Update for kernel MDVSA-2011:029 (kernel)
File : nvt/gb_mandriva_MDVSA_2011_029.nasl
2011-02-16 Name : SuSE Update for kernel SUSE-SA:2011:008
File : nvt/gb_suse_2011_008.nasl
2011-01-24 Name : Debian Security Advisory DSA 2126-1 (linux-2.6)
File : nvt/deb_2126_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69017 Linux Kernel net/x25/x25_facilities.c x25_parse_facilities() Function Memory ...

A memory corruption flaw exists in Linux Kernel. The 'x25_parse_facilities()' function in 'net/x25/x25_facilities.c' suffers from a boundary error, resulting in kernel heap memory corruption. With specially crafted X.25 traffic, a local attacker can cause a loss of availability.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-342.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-756.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1093-1.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7915.nasl - Type : ACT_GATHER_INFO
2012-04-23 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12677.nasl - Type : ACT_GATHER_INFO
2012-02-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120129.nasl - Type : ACT_GATHER_INFO
2012-02-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120130.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7918.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1244-1.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1119-1.nasl - Type : ACT_GATHER_INFO
2011-03-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1071-1.nasl - Type : ACT_GATHER_INFO
2011-03-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1072-1.nasl - Type : ACT_GATHER_INFO
2011-03-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1073-1.nasl - Type : ACT_GATHER_INFO
2011-02-11 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12672.nasl - Type : ACT_GATHER_INFO
2011-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1054-1.nasl - Type : ACT_GATHER_INFO
2010-11-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2126.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2
https://bugzilla.redhat.com/show_bug.cgi?id=649693
DEBIAN http://www.debian.org/security/2010/dsa-2126
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:029
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://openwall.com/lists/oss-security/2010/11/03/2
http://openwall.com/lists/oss-security/2010/11/04/3
http://www.spinics.net/lists/netdev/msg145786.html
http://www.spinics.net/lists/netdev/msg145873.html
SECUNIA http://secunia.com/advisories/43291
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html
VUPEN http://www.vupen.com/english/advisories/2011/0375

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2024-02-02 01:14:18
  • Multiple Updates
2024-02-01 12:03:57
  • Multiple Updates
2023-09-05 12:13:19
  • Multiple Updates
2023-09-05 01:03:49
  • Multiple Updates
2023-09-02 12:13:24
  • Multiple Updates
2023-09-02 01:03:52
  • Multiple Updates
2023-08-12 12:15:55
  • Multiple Updates
2023-08-12 01:03:52
  • Multiple Updates
2023-08-11 12:13:26
  • Multiple Updates
2023-08-11 01:04:00
  • Multiple Updates
2023-08-06 12:12:56
  • Multiple Updates
2023-08-06 01:03:53
  • Multiple Updates
2023-08-04 12:13:01
  • Multiple Updates
2023-08-04 01:03:54
  • Multiple Updates
2023-07-14 12:12:58
  • Multiple Updates
2023-07-14 01:03:52
  • Multiple Updates
2023-03-29 01:14:51
  • Multiple Updates
2023-03-28 12:03:58
  • Multiple Updates
2023-02-13 09:29:03
  • Multiple Updates
2022-10-11 12:11:34
  • Multiple Updates
2022-10-11 01:03:39
  • Multiple Updates
2022-03-11 01:09:36
  • Multiple Updates
2021-05-25 12:07:17
  • Multiple Updates
2021-05-04 12:13:41
  • Multiple Updates
2021-04-22 01:14:47
  • Multiple Updates
2020-08-14 21:23:08
  • Multiple Updates
2020-08-11 12:05:30
  • Multiple Updates
2020-08-08 01:05:34
  • Multiple Updates
2020-08-07 12:05:39
  • Multiple Updates
2020-08-07 01:05:39
  • Multiple Updates
2020-08-01 12:05:36
  • Multiple Updates
2020-07-30 01:05:48
  • Multiple Updates
2020-05-23 01:42:52
  • Multiple Updates
2020-05-23 00:26:43
  • Multiple Updates
2019-01-25 12:03:23
  • Multiple Updates
2018-11-17 12:01:54
  • Multiple Updates
2018-10-30 12:03:38
  • Multiple Updates
2016-07-01 11:07:02
  • Multiple Updates
2016-06-29 00:15:34
  • Multiple Updates
2016-06-28 18:20:56
  • Multiple Updates
2016-04-26 20:10:18
  • Multiple Updates
2014-06-14 13:29:38
  • Multiple Updates
2014-02-17 10:58:09
  • Multiple Updates
2013-06-21 13:19:07
  • Multiple Updates
2013-05-10 23:35:13
  • Multiple Updates