Executive Summary

Informations
Name CVE-2010-4263 First vendor Publication 2011-01-18
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.9 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 5.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The igb_receive_skb function in drivers/net/igb/igb_main.c in the Intel Gigabit Ethernet (aka igb) subsystem in the Linux kernel before 2.6.34, when Single Root I/O Virtualization (SR-IOV) and promiscuous mode are enabled but no VLANs are registered, allows remote attackers to cause a denial of service (NULL pointer dereference and panic) and possibly have unspecified other impact via a VLAN tagged frame.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4263

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19965
 
Oval ID: oval:org.mitre.oval:def:19965
Title: VMware ESX third party updates for Service Console packages glibc and dhcp
Description: The igb_receive_skb function in drivers/net/igb/igb_main.c in the Intel Gigabit Ethernet (aka igb) subsystem in the Linux kernel before 2.6.34, when Single Root I/O Virtualization (SR-IOV) and promiscuous mode are enabled but no VLANs are registered, allows remote attackers to cause a denial of service (NULL pointer dereference and panic) and possibly have unspecified other impact via a VLAN tagged frame.
Family: unix Class: vulnerability
Reference(s): CVE-2010-4263
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1290
Os 10
Os 13

OpenVAS Exploits

Date Description
2012-06-05 Name : RedHat Update for kernel RHSA-2011:0007-01
File : nvt/gb_RHSA-2011_0007-01_kernel.nasl
2012-03-16 Name : VMSA-2011-0012.3 VMware ESXi and ESX updates to third party libraries and ESX...
File : nvt/gb_VMSA-2011-0012.nasl
2011-09-23 Name : RedHat Update for kernel RHSA-2011:1321-01
File : nvt/gb_RHSA-2011_1321-01_kernel.nasl
2011-07-18 Name : Ubuntu Update for linux-mvl-dove USN-1159-1
File : nvt/gb_ubuntu_USN_1159_1.nasl
2011-07-08 Name : Ubuntu Update for linux-mvl-dove USN-1162-1
File : nvt/gb_ubuntu_USN_1162_1.nasl
2011-06-06 Name : Ubuntu Update for linux USN-1141-1
File : nvt/gb_ubuntu_USN_1141_1.nasl
2011-01-14 Name : RedHat Update for Red Hat Enterprise Linux 5.6 kernel RHSA-2011:0017-01
File : nvt/gb_RHSA-2011_0017-01_Red_Hat_Enterprise_Linux_5.6_kernel.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70483 Linux Kernel igb Subsystem drivers/net/igb/igb_main.c igb_receive_skb Functio...

Linux Kernel contains a flaw that may allow a remote denial of service. The issue is triggered when the 'igb_receive_skb 'function in 'drivers/net/igb/igb_main.c' in the Intel Gigabit Ethernet subsystem has SR-IOV and promiscuous mode enabled without any VLANs registered. This may allow a remote attacker to cause a NULL pointer dereference and panic denial of service via a VLAN tagged frame.

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-10-27 IAVM : 2011-A-0147 - Multiple Vulnerabilities in VMware ESX and ESXi
Severity : Category I - VMSKEY : V0030545

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0012_remote.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_0_build_515841_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0007.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1321.nasl - Type : ACT_GATHER_INFO
2011-10-14 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0012.nasl - Type : ACT_GATHER_INFO
2011-07-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1159-1.nasl - Type : ACT_GATHER_INFO
2011-07-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1162-1.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1141-1.nasl - Type : ACT_GATHER_INFO
2011-01-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0017.nasl - Type : ACT_GATHER_INFO
2011-01-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0007.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/45208
BUGTRAQ http://www.securityfocus.com/archive/1/520102/100/0/threaded
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34
http://www.vmware.com/security/advisories/VMSA-2011-0012.html
https://bugzilla.kernel.org/show_bug.cgi?id=15582
https://bugzilla.redhat.com/show_bug.cgi?id=660188
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://openwall.com/lists/oss-security/2010/12/06/3
http://openwall.com/lists/oss-security/2010/12/06/9
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0007.html
http://www.redhat.com/support/errata/RHSA-2011-0017.html
SECUNIA http://secunia.com/advisories/42884
http://secunia.com/advisories/42890
http://secunia.com/advisories/46397

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-02 01:14:32
  • Multiple Updates
2024-02-01 12:04:03
  • Multiple Updates
2023-09-05 12:13:32
  • Multiple Updates
2023-09-05 01:03:55
  • Multiple Updates
2023-09-02 12:13:38
  • Multiple Updates
2023-09-02 01:03:58
  • Multiple Updates
2023-08-12 12:16:13
  • Multiple Updates
2023-08-12 01:03:58
  • Multiple Updates
2023-08-11 12:13:40
  • Multiple Updates
2023-08-11 01:04:06
  • Multiple Updates
2023-08-06 12:13:09
  • Multiple Updates
2023-08-06 01:03:59
  • Multiple Updates
2023-08-04 12:13:14
  • Multiple Updates
2023-08-04 01:03:59
  • Multiple Updates
2023-07-14 12:13:11
  • Multiple Updates
2023-07-14 01:03:58
  • Multiple Updates
2023-03-29 01:15:06
  • Multiple Updates
2023-03-28 12:04:04
  • Multiple Updates
2023-02-13 09:29:01
  • Multiple Updates
2022-10-11 12:11:46
  • Multiple Updates
2022-10-11 01:03:45
  • Multiple Updates
2022-03-11 01:09:46
  • Multiple Updates
2021-05-04 12:13:03
  • Multiple Updates
2021-04-22 01:14:20
  • Multiple Updates
2020-08-11 09:22:44
  • Multiple Updates
2020-08-07 21:23:09
  • Multiple Updates
2020-08-07 12:05:46
  • Multiple Updates
2020-08-01 12:05:43
  • Multiple Updates
2020-07-30 01:05:56
  • Multiple Updates
2020-05-23 01:43:04
  • Multiple Updates
2020-05-23 00:26:56
  • Multiple Updates
2019-01-25 12:03:28
  • Multiple Updates
2018-11-17 12:01:59
  • Multiple Updates
2018-10-30 12:03:43
  • Multiple Updates
2018-10-11 00:20:00
  • Multiple Updates
2016-07-01 11:07:06
  • Multiple Updates
2016-06-29 00:16:21
  • Multiple Updates
2016-06-28 18:22:44
  • Multiple Updates
2016-04-26 20:14:26
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2014-02-17 10:58:39
  • Multiple Updates
2013-11-11 12:39:05
  • Multiple Updates
2013-05-10 23:37:05
  • Multiple Updates
2013-01-21 21:22:33
  • Multiple Updates