Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-4162 First vendor Publication 2011-01-03
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.7 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple integer overflows in fs/bio.c in the Linux kernel before 2.6.36.2 allow local users to cause a denial of service (system crash) via a crafted device ioctl to a SCSI device.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4162

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1347
Os 2
Os 2
Os 1
Os 2
Os 1

OpenVAS Exploits

Date Description
2012-06-05 Name : RedHat Update for kernel RHSA-2011:0007-01
File : nvt/gb_RHSA-2011_0007-01_kernel.nasl
2011-09-16 Name : Ubuntu Update for linux-ti-omap4 USN-1202-1
File : nvt/gb_ubuntu_USN_1202_1.nasl
2011-09-16 Name : Ubuntu Update for linux-fsl-imx51 USN-1204-1
File : nvt/gb_ubuntu_USN_1204_1.nasl
2011-07-18 Name : Ubuntu Update for linux USN-1167-1
File : nvt/gb_ubuntu_USN_1167_1.nasl
2011-06-24 Name : Fedora Update for kernel FEDORA-2011-6447
File : nvt/gb_fedora_2011_6447_kernel_fc13.nasl
2011-04-11 Name : Ubuntu Update for linux vulnerabilities USN-1105-1
File : nvt/gb_ubuntu_USN_1105_1.nasl
2011-04-01 Name : Ubuntu Update for linux-source-2.6.15 vulnerabilities USN-1092-1
File : nvt/gb_ubuntu_USN_1092_1.nasl
2011-03-24 Name : Ubuntu Update for linux, linux-ec2 vulnerabilities USN-1089-1
File : nvt/gb_ubuntu_USN_1089_1.nasl
2011-03-15 Name : Fedora Update for kernel FEDORA-2011-2134
File : nvt/gb_fedora_2011_2134_kernel_fc13.nasl
2011-03-07 Name : Debian Security Advisory DSA 2153-1 (linux-2.6)
File : nvt/deb_2153_1.nasl
2011-02-18 Name : Mandriva Update for kernel MDVSA-2011:029 (kernel)
File : nvt/gb_mandriva_MDVSA_2011_029.nasl
2011-01-11 Name : SuSE Update for kernel SUSE-SA:2011:001
File : nvt/gb_suse_2011_001.nasl
2011-01-11 Name : SuSE Update for kernel SUSE-SA:2011:002
File : nvt/gb_suse_2011_002.nasl
2010-12-28 Name : Fedora Update for kernel FEDORA-2010-18983
File : nvt/gb_fedora_2010_18983_kernel_fc13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69452 Linux Kernel fs/bio.c Multiple Function Page Allocation Crafted IOCTL Local O...

Linux Kernel contains a flaw that may allow a local denial of service. The issue is triggered when page calculation errors in the 'bio_copy_user_iov()' and '__bio_map_user_iov()' functions within fs/bio.c are exploited to cause a large allocation. This will result in loss of availability.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kernel-101215.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0007.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1083-1.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1093-1.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7261.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1204-1.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1202-1.nasl - Type : ACT_GATHER_INFO
2011-07-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1167-1.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-101202.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-debug-101215.nasl - Type : ACT_GATHER_INFO
2011-04-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1105-1.nasl - Type : ACT_GATHER_INFO
2011-03-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1092-1.nasl - Type : ACT_GATHER_INFO
2011-03-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1089-1.nasl - Type : ACT_GATHER_INFO
2011-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1054-1.nasl - Type : ACT_GATHER_INFO
2011-01-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2153.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110104.nasl - Type : ACT_GATHER_INFO
2011-01-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0007.nasl - Type : ACT_GATHER_INFO
2010-12-26 Name : The remote Fedora host is missing a security update.
File : fedora_2010-18983.nasl - Type : ACT_GATHER_INFO
2010-12-14 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7257.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/44793
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2
https://bugzilla.redhat.com/show_bug.cgi?id=652529
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-December/05251...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:029
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://openwall.com/lists/oss-security/2010/11/10/18
http://openwall.com/lists/oss-security/2010/11/12/2
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0007.html
SECUNIA http://secunia.com/advisories/42745
http://secunia.com/advisories/42778
http://secunia.com/advisories/42801
http://secunia.com/advisories/42890
http://secunia.com/advisories/42932
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
VUPEN http://www.vupen.com/english/advisories/2010/3321
http://www.vupen.com/english/advisories/2011/0012
http://www.vupen.com/english/advisories/2011/0124
http://www.vupen.com/english/advisories/2011/0298

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2024-02-02 01:14:28
  • Multiple Updates
2024-02-01 12:04:01
  • Multiple Updates
2023-09-05 12:13:29
  • Multiple Updates
2023-09-05 01:03:53
  • Multiple Updates
2023-09-02 12:13:34
  • Multiple Updates
2023-09-02 01:03:56
  • Multiple Updates
2023-08-12 12:16:08
  • Multiple Updates
2023-08-12 01:03:56
  • Multiple Updates
2023-08-11 12:13:37
  • Multiple Updates
2023-08-11 01:04:04
  • Multiple Updates
2023-08-06 12:13:05
  • Multiple Updates
2023-08-06 01:03:57
  • Multiple Updates
2023-08-04 12:13:11
  • Multiple Updates
2023-08-04 01:03:57
  • Multiple Updates
2023-07-14 12:13:08
  • Multiple Updates
2023-07-14 01:03:56
  • Multiple Updates
2023-03-29 01:15:03
  • Multiple Updates
2023-03-28 12:04:02
  • Multiple Updates
2023-02-13 09:29:02
  • Multiple Updates
2023-02-02 21:28:49
  • Multiple Updates
2022-10-11 12:11:43
  • Multiple Updates
2022-10-11 01:03:43
  • Multiple Updates
2022-03-11 01:09:43
  • Multiple Updates
2021-05-25 12:07:22
  • Multiple Updates
2021-05-04 12:13:28
  • Multiple Updates
2021-04-22 01:14:46
  • Multiple Updates
2020-08-14 21:23:09
  • Multiple Updates
2020-08-11 12:05:35
  • Multiple Updates
2020-08-08 01:05:39
  • Multiple Updates
2020-08-07 12:05:44
  • Multiple Updates
2020-08-07 01:05:44
  • Multiple Updates
2020-08-01 12:05:41
  • Multiple Updates
2020-07-30 01:05:53
  • Multiple Updates
2020-05-23 01:43:00
  • Multiple Updates
2020-05-23 00:26:52
  • Multiple Updates
2019-01-25 12:03:26
  • Multiple Updates
2018-11-17 12:01:57
  • Multiple Updates
2018-10-30 12:03:41
  • Multiple Updates
2016-07-01 11:07:05
  • Multiple Updates
2016-06-29 00:16:04
  • Multiple Updates
2016-06-28 18:22:18
  • Multiple Updates
2016-04-26 20:13:17
  • Multiple Updates
2014-06-14 13:29:44
  • Multiple Updates
2014-02-17 10:58:30
  • Multiple Updates
2013-05-10 23:36:28
  • Multiple Updates