Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-4160 First vendor Publication 2011-01-07
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple integer overflows in the (1) pppol2tp_sendmsg function in net/l2tp/l2tp_ppp.c, and the (2) l2tp_ip_sendmsg function in net/l2tp/l2tp_ip.c, in the PPPoL2TP and IPoL2TP implementations in the Linux kernel before 2.6.36.2 allow local users to cause a denial of service (heap memory corruption and panic) or possibly gain privileges via a crafted sendto call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4160

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13026
 
Oval ID: oval:org.mitre.oval:def:13026
Title: USN-1071-1 -- linux-source-2.6.15 vulnerabilities
Description: Tavis Ormandy discovered that the Linux kernel did not properly implement exception fixup. A local attacker could exploit this to crash the kernel, leading to a denial of service. Dan Rosenberg discovered that the Linux kernel TIPC implementation contained multiple integer signedness errors. A local attacker could exploit this to gain root privileges. Dan Rosenberg discovered that the Linux kernel X.25 implementation incorrectly parsed facilities. A remote attacker could exploit this to crash the kernel, leading to a denial of service. Vasiliy Kulikov discovered that the Linux kernel X.25 implementation did not correctly clear kernel memory. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. Vasiliy Kulikov discovered that the Linux kernel sockets implementation did not properly initialize certain structures. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. Nelson Elhage discovered that the Linux kernel IPv4 implementation did not properly audit certain bytecodes in netlink messages. A local attacker could exploit this to cause the kernel to hang, leading to a denial of service. Dan Rosenberg discovered that the SiS video driver did not correctly clear kernel memory. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. Dan Rosenberg discovered that the RME Hammerfall DSP audio interface driver did not correctly clear kernel memory. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. Dan Rosenberg discovered that the semctl syscall did not correctly clear kernel memory. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. James Bottomley discovered that the ICP vortex storage array controller driver did not validate certain sizes. A local attacker on a 64bit system could exploit this to crash the kernel, leading to a denial of service. Dan Rosenberg discovered that the Linux kernel L2TP implementation contained multiple integer signedness errors. A local attacker could exploit this to crash the kernel, or possibly gain root privileges
Family: unix Class: patch
Reference(s): USN-1071-1
CVE-2010-3086
CVE-2010-3859
CVE-2010-3873
CVE-2010-3875
CVE-2010-3876
CVE-2010-3880
CVE-2010-4078
CVE-2010-4080
CVE-2010-4081
CVE-2010-4083
CVE-2010-4157
CVE-2010-4160
Version: 5
Platform(s): Ubuntu 6.06
Product(s): linux-source-2.6.15
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1347
Os 1
Os 2
Os 3
Os 1

OpenVAS Exploits

Date Description
2012-06-05 Name : RedHat Update for kernel RHSA-2011:0007-01
File : nvt/gb_RHSA-2011_0007-01_kernel.nasl
2011-09-16 Name : Ubuntu Update for linux-ti-omap4 USN-1202-1
File : nvt/gb_ubuntu_USN_1202_1.nasl
2011-09-16 Name : Ubuntu Update for linux-fsl-imx51 USN-1204-1
File : nvt/gb_ubuntu_USN_1204_1.nasl
2011-02-28 Name : Ubuntu Update for linux-source-2.6.15 vulnerabilities USN-1071-1
File : nvt/gb_ubuntu_USN_1071_1.nasl
2011-02-28 Name : Ubuntu Update for linux vulnerabilities USN-1072-1
File : nvt/gb_ubuntu_USN_1072_1.nasl
2011-02-28 Name : Ubuntu Update for linux, linux-ec2 vulnerabilities USN-1073-1
File : nvt/gb_ubuntu_USN_1073_1.nasl
2011-02-16 Name : SuSE Update for kernel SUSE-SA:2011:008
File : nvt/gb_suse_2011_008.nasl
2011-01-11 Name : SuSE Update for kernel SUSE-SA:2011:002
File : nvt/gb_suse_2011_002.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70336 Linux Kernel net/l2tp/l2tp_ip.c l2tp_ip_sendmsg Function Crafted sendto Call ...

Linux Kernel is prone to an overflow condition. The l'2tp_ip_sendmsg' function in 'net/l2tp/l2tp_ip.c' fails to properly sanitize user-supplied input resulting in an integer overflow. With a specially crafted sendto call, a local attacker can potentially gain elevated privileges.
70335 Linux Kernel net/l2tp/l2tp_ppp.c pppol2tp_sendmsg Function Crafted sendto Cal...

Linux Kernel is prone to an overflow condition. The 'pppol2tp_sendmsg' function in 'net/l2tp/l2tp_ppp.c' fails to properly sanitize user-supplied input resulting in an integer overflow. With a specially crafted sendto call, a local attacker can potentially gain elevated privileges.

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0007.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1083-1.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1093-1.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7304.nasl - Type : ACT_GATHER_INFO
2012-04-23 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12677.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1202-1.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1204-1.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-debug-101215.nasl - Type : ACT_GATHER_INFO
2011-03-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1071-1.nasl - Type : ACT_GATHER_INFO
2011-03-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1072-1.nasl - Type : ACT_GATHER_INFO
2011-03-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1073-1.nasl - Type : ACT_GATHER_INFO
2011-02-11 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12672.nasl - Type : ACT_GATHER_INFO
2011-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1054-1.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7303.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110104.nasl - Type : ACT_GATHER_INFO
2011-01-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0007.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/44762
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2
https://bugzilla.redhat.com/show_bug.cgi?id=651892
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://xorl.wordpress.com/2010/11/11/cve-2010-4160-linux-kernel-l2tp-integer-...
MLIST http://openwall.com/lists/oss-security/2010/11/10/16
http://openwall.com/lists/oss-security/2010/11/10/5
http://openwall.com/lists/oss-security/2010/11/24/12
http://openwall.com/lists/oss-security/2010/11/24/4
http://openwall.com/lists/oss-security/2010/11/24/5
http://openwall.com/lists/oss-security/2010/11/24/6
http://www.spinics.net/lists/netdev/msg145248.html
http://www.spinics.net/lists/netdev/msg145673.html
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0007.html
SECUNIA http://secunia.com/advisories/42801
http://secunia.com/advisories/42890
http://secunia.com/advisories/42932
http://secunia.com/advisories/43056
http://secunia.com/advisories/43291
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html
VUPEN http://www.vupen.com/english/advisories/2011/0012
http://www.vupen.com/english/advisories/2011/0124
http://www.vupen.com/english/advisories/2011/0213
http://www.vupen.com/english/advisories/2011/0375

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-02 01:14:28
  • Multiple Updates
2024-02-01 12:04:01
  • Multiple Updates
2023-09-05 12:13:29
  • Multiple Updates
2023-09-05 01:03:53
  • Multiple Updates
2023-09-02 12:13:34
  • Multiple Updates
2023-09-02 01:03:56
  • Multiple Updates
2023-08-12 12:16:08
  • Multiple Updates
2023-08-12 01:03:56
  • Multiple Updates
2023-08-11 12:13:36
  • Multiple Updates
2023-08-11 01:04:04
  • Multiple Updates
2023-08-06 12:13:05
  • Multiple Updates
2023-08-06 01:03:57
  • Multiple Updates
2023-08-04 12:13:11
  • Multiple Updates
2023-08-04 01:03:57
  • Multiple Updates
2023-07-14 12:13:08
  • Multiple Updates
2023-07-14 01:03:56
  • Multiple Updates
2023-03-29 01:15:03
  • Multiple Updates
2023-03-28 12:04:02
  • Multiple Updates
2023-02-13 09:29:02
  • Multiple Updates
2022-10-11 12:11:43
  • Multiple Updates
2022-10-11 01:03:43
  • Multiple Updates
2022-03-11 01:09:43
  • Multiple Updates
2021-05-25 12:07:22
  • Multiple Updates
2021-05-04 12:13:27
  • Multiple Updates
2021-04-22 01:14:44
  • Multiple Updates
2020-08-14 21:23:09
  • Multiple Updates
2020-08-11 12:05:35
  • Multiple Updates
2020-08-08 01:05:39
  • Multiple Updates
2020-08-07 12:05:44
  • Multiple Updates
2020-08-07 01:05:44
  • Multiple Updates
2020-08-01 12:05:41
  • Multiple Updates
2020-07-30 01:05:53
  • Multiple Updates
2020-05-23 01:43:00
  • Multiple Updates
2020-05-23 00:26:52
  • Multiple Updates
2019-01-25 12:03:26
  • Multiple Updates
2018-11-17 12:01:57
  • Multiple Updates
2018-10-30 12:03:41
  • Multiple Updates
2016-07-01 11:07:05
  • Multiple Updates
2016-06-29 00:16:03
  • Multiple Updates
2016-06-28 18:22:17
  • Multiple Updates
2016-04-26 20:13:15
  • Multiple Updates
2014-02-17 10:58:29
  • Multiple Updates
2013-05-10 23:36:27
  • Multiple Updates
2013-01-22 00:21:41
  • Multiple Updates