Executive Summary

Informations
Name CVE-2010-4169 First vendor Publication 2010-11-22
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in mm/mprotect.c in the Linux kernel before 2.6.37-rc2 allows local users to cause a denial of service via vectors involving an mprotect system call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4169

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1352
Os 1
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2012-07-09 Name : RedHat Update for kernel RHSA-2011:0283-01
File : nvt/gb_RHSA-2011_0283-01_kernel.nasl
2011-09-16 Name : Ubuntu Update for linux-ti-omap4 USN-1202-1
File : nvt/gb_ubuntu_USN_1202_1.nasl
2011-07-18 Name : Ubuntu Update for linux USN-1167-1
File : nvt/gb_ubuntu_USN_1167_1.nasl
2011-06-24 Name : Fedora Update for kernel FEDORA-2011-6447
File : nvt/gb_fedora_2011_6447_kernel_fc13.nasl
2011-03-15 Name : Fedora Update for kernel FEDORA-2011-2134
File : nvt/gb_fedora_2011_2134_kernel_fc13.nasl
2011-03-07 Name : Ubuntu Update for linux-lts-backport-maverick vulnerabilities USN-1083-1
File : nvt/gb_ubuntu_USN_1083_1.nasl
2011-02-28 Name : Ubuntu Update for linux, linux-ec2 vulnerabilities USN-1073-1
File : nvt/gb_ubuntu_USN_1073_1.nasl
2011-02-04 Name : Ubuntu Update for linux, linux-ec2 vulnerabilities USN-1054-1
File : nvt/gb_ubuntu_USN_1054_1.nasl
2011-01-11 Name : SuSE Update for kernel SUSE-SA:2011:001
File : nvt/gb_suse_2011_001.nasl
2010-12-28 Name : Fedora Update for kernel FEDORA-2010-18983
File : nvt/gb_fedora_2010_18983_kernel_fc13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69425 Linux Kernel mm/mprotect.c mprotect System Call Use-after-free Local DoS

Linux Kernel contains a flaw that may allow a local denial of service. The issue is triggered when a Use-after-free vulnerability in 'mm/mprotect.c' is exploited via an mprotect system call, and will result in loss of availability.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kernel-101215.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0283.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-2010.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1083-1.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1093-1.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110222_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1202-1.nasl - Type : ACT_GATHER_INFO
2011-07-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1167-1.nasl - Type : ACT_GATHER_INFO
2011-03-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1073-1.nasl - Type : ACT_GATHER_INFO
2011-02-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0283.nasl - Type : ACT_GATHER_INFO
2011-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1054-1.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110104.nasl - Type : ACT_GATHER_INFO
2010-12-26 Name : The remote Fedora host is missing a security update.
File : fedora_2010-18983.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/44861
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2
https://bugzilla.redhat.com/show_bug.cgi?id=651671
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-December/05251...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://marc.info/?l=oss-security&m=128979684911295&w=2
http://marc.info/?l=oss-security&m=128984344103497&w=2
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0958.html
SECUNIA http://secunia.com/advisories/42745
http://secunia.com/advisories/42778
http://secunia.com/advisories/42932
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
VUPEN http://www.vupen.com/english/advisories/2010/3321
http://www.vupen.com/english/advisories/2011/0012
http://www.vupen.com/english/advisories/2011/0124
http://www.vupen.com/english/advisories/2011/0298
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/63316

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2024-02-02 01:14:28
  • Multiple Updates
2024-02-01 12:04:02
  • Multiple Updates
2023-09-05 12:13:29
  • Multiple Updates
2023-09-05 01:03:53
  • Multiple Updates
2023-09-02 12:13:35
  • Multiple Updates
2023-09-02 01:03:56
  • Multiple Updates
2023-08-12 12:16:09
  • Multiple Updates
2023-08-12 01:03:56
  • Multiple Updates
2023-08-11 12:13:37
  • Multiple Updates
2023-08-11 01:04:04
  • Multiple Updates
2023-08-06 12:13:06
  • Multiple Updates
2023-08-06 01:03:58
  • Multiple Updates
2023-08-04 12:13:11
  • Multiple Updates
2023-08-04 01:03:58
  • Multiple Updates
2023-07-14 12:13:08
  • Multiple Updates
2023-07-14 01:03:56
  • Multiple Updates
2023-03-29 01:15:03
  • Multiple Updates
2023-03-28 12:04:02
  • Multiple Updates
2023-02-13 09:29:05
  • Multiple Updates
2022-10-11 12:11:43
  • Multiple Updates
2022-10-11 01:03:43
  • Multiple Updates
2022-03-11 01:09:44
  • Multiple Updates
2021-05-25 12:07:23
  • Multiple Updates
2021-05-04 12:13:04
  • Multiple Updates
2021-04-22 01:14:29
  • Multiple Updates
2020-08-13 17:22:42
  • Multiple Updates
2020-08-11 12:05:36
  • Multiple Updates
2020-08-08 01:05:39
  • Multiple Updates
2020-08-07 12:05:44
  • Multiple Updates
2020-08-07 01:05:45
  • Multiple Updates
2020-08-01 12:05:42
  • Multiple Updates
2020-07-30 01:05:54
  • Multiple Updates
2020-05-23 01:43:00
  • Multiple Updates
2020-05-23 00:26:52
  • Multiple Updates
2019-01-25 12:03:26
  • Multiple Updates
2018-11-17 12:01:57
  • Multiple Updates
2018-10-30 12:03:42
  • Multiple Updates
2017-08-17 09:23:08
  • Multiple Updates
2016-07-01 11:07:05
  • Multiple Updates
2016-06-29 00:16:06
  • Multiple Updates
2016-06-28 18:22:21
  • Multiple Updates
2016-04-26 20:13:26
  • Multiple Updates
2014-06-14 13:29:44
  • Multiple Updates
2014-02-17 10:58:31
  • Multiple Updates
2013-05-10 23:36:31
  • Multiple Updates