Executive Summary

Informations
Name CVE-2010-4650 First vendor Publication 2012-06-21
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the fuse_do_ioctl function in fs/fuse/file.c in the Linux kernel before 2.6.37 allows local users to cause a denial of service or possibly have unspecified other impact by leveraging the ability to operate a CUSE server.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4650

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1350

OpenVAS Exploits

Date Description
2012-03-09 Name : Ubuntu Update for linux-ti-omap4 USN-1394-1
File : nvt/gb_ubuntu_USN_1394_1.nasl
2011-06-24 Name : Fedora Update for kernel FEDORA-2011-6447
File : nvt/gb_fedora_2011_6447_kernel_fc13.nasl
2011-05-06 Name : SuSE Update for kernel SUSE-SA:2011:020
File : nvt/gb_suse_2011_020.nasl
2011-04-22 Name : SuSE Update for kernel SUSE-SA:2011:017
File : nvt/gb_suse_2011_017.nasl
2011-03-15 Name : Fedora Update for kernel FEDORA-2011-2134
File : nvt/gb_fedora_2011_2134_kernel_fc13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74641 Linux Kernel cuse Server Local Overflow

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kernel-110414.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_kernel-110426.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1093-1.nasl - Type : ACT_GATHER_INFO
2012-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1394-1.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-110413.nasl - Type : ACT_GATHER_INFO
2011-03-09 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110228.nasl - Type : ACT_GATHER_INFO
2011-03-08 Name : The remote Fedora host is missing a security update.
File : fedora_2011-2134.nasl - Type : ACT_GATHER_INFO
2011-03-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1080-2.nasl - Type : ACT_GATHER_INFO
2011-03-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1080-1.nasl - Type : ACT_GATHER_INFO
2011-03-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1081-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.37
https://bugzilla.redhat.com/show_bug.cgi?id=667892
https://github.com/torvalds/linux/commit/7572777eef78ebdee1ecb7c258c0ef94d35b...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2011/01/06/18

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-02 01:14:46
  • Multiple Updates
2024-02-01 12:04:07
  • Multiple Updates
2023-09-05 12:13:48
  • Multiple Updates
2023-09-05 01:03:59
  • Multiple Updates
2023-09-02 12:13:51
  • Multiple Updates
2023-09-02 01:04:02
  • Multiple Updates
2023-08-12 12:16:33
  • Multiple Updates
2023-08-12 01:04:02
  • Multiple Updates
2023-08-11 12:13:54
  • Multiple Updates
2023-08-11 01:04:10
  • Multiple Updates
2023-08-06 12:13:22
  • Multiple Updates
2023-08-06 01:04:04
  • Multiple Updates
2023-08-04 12:13:27
  • Multiple Updates
2023-08-04 01:04:04
  • Multiple Updates
2023-07-14 12:13:24
  • Multiple Updates
2023-07-14 01:04:02
  • Multiple Updates
2023-03-29 01:15:22
  • Multiple Updates
2023-03-28 12:04:08
  • Multiple Updates
2023-02-13 09:28:44
  • Multiple Updates
2022-10-11 12:11:57
  • Multiple Updates
2022-10-11 01:03:49
  • Multiple Updates
2022-03-11 01:09:55
  • Multiple Updates
2021-05-25 12:07:32
  • Multiple Updates
2021-05-04 12:12:56
  • Multiple Updates
2021-04-22 01:13:40
  • Multiple Updates
2020-08-11 12:05:43
  • Multiple Updates
2020-08-08 01:05:47
  • Multiple Updates
2020-08-07 12:05:52
  • Multiple Updates
2020-08-07 01:05:53
  • Multiple Updates
2020-08-01 12:05:49
  • Multiple Updates
2020-07-30 01:06:03
  • Multiple Updates
2020-05-23 01:43:14
  • Multiple Updates
2020-05-23 00:27:07
  • Multiple Updates
2019-01-25 12:03:31
  • Multiple Updates
2018-11-17 12:02:01
  • Multiple Updates
2018-10-30 12:03:46
  • Multiple Updates
2016-07-01 11:07:09
  • Multiple Updates
2016-06-29 00:16:56
  • Multiple Updates
2016-06-28 18:24:48
  • Multiple Updates
2016-04-26 20:18:48
  • Multiple Updates
2014-06-14 13:29:57
  • Multiple Updates
2014-02-17 10:59:05
  • Multiple Updates
2013-05-10 23:39:07
  • Multiple Updates