Executive Summary

Informations
Name CVE-2010-5313 First vendor Publication 2014-11-29
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in arch/x86/kvm/x86.c in the Linux kernel before 2.6.38 allows L2 guest OS users to cause a denial of service (L1 guest OS crash) via a crafted instruction that triggers an L2 emulation failure report, a similar issue to CVE-2014-7842.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-5313

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1359

Nessus® Vulnerability Scanner

Date Description
2016-06-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160510_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0855.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0855.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0855.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0037.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL62700573.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3502.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0481-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0652-1.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-150306.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-027.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17244.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
BID http://www.securityfocus.com/bid/71363
CONFIRM http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.38
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-295209...
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://bugzilla.redhat.com/show_bug.cgi?id=1163762
https://github.com/torvalds/linux/commit/fc3a9157d3148ab91039c75423da8ef97be3...
MLIST http://www.openwall.com/lists/oss-security/2014/11/13/7
REDHAT http://rhn.redhat.com/errata/RHSA-2016-0855.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
Date Informations
2024-02-02 01:14:59
  • Multiple Updates
2024-02-01 12:04:11
  • Multiple Updates
2023-11-07 21:45:09
  • Multiple Updates
2023-09-05 12:14:01
  • Multiple Updates
2023-09-05 01:04:03
  • Multiple Updates
2023-09-02 12:14:04
  • Multiple Updates
2023-09-02 01:04:06
  • Multiple Updates
2023-08-12 12:16:53
  • Multiple Updates
2023-08-12 01:04:06
  • Multiple Updates
2023-08-11 12:14:08
  • Multiple Updates
2023-08-11 01:04:14
  • Multiple Updates
2023-08-06 12:13:35
  • Multiple Updates
2023-08-06 01:04:08
  • Multiple Updates
2023-08-04 12:13:40
  • Multiple Updates
2023-08-04 01:04:08
  • Multiple Updates
2023-07-14 12:13:38
  • Multiple Updates
2023-07-14 01:04:06
  • Multiple Updates
2023-03-29 01:15:35
  • Multiple Updates
2023-03-28 12:04:12
  • Multiple Updates
2022-10-11 12:12:09
  • Multiple Updates
2022-10-11 01:03:53
  • Multiple Updates
2022-03-11 01:10:05
  • Multiple Updates
2021-05-25 12:07:39
  • Multiple Updates
2021-05-04 12:12:42
  • Multiple Updates
2021-04-22 01:13:49
  • Multiple Updates
2020-08-11 12:05:48
  • Multiple Updates
2020-08-08 01:05:52
  • Multiple Updates
2020-08-07 12:05:57
  • Multiple Updates
2020-08-07 01:05:59
  • Multiple Updates
2020-08-01 12:05:55
  • Multiple Updates
2020-07-30 01:06:09
  • Multiple Updates
2020-05-23 01:43:33
  • Multiple Updates
2020-05-23 00:27:25
  • Multiple Updates
2019-01-25 12:03:33
  • Multiple Updates
2018-11-17 12:02:04
  • Multiple Updates
2018-10-30 12:03:49
  • Multiple Updates
2016-11-29 00:24:46
  • Multiple Updates
2016-10-15 09:24:35
  • Multiple Updates
2016-10-12 09:24:02
  • Multiple Updates
2016-10-04 09:23:56
  • Multiple Updates
2016-07-01 11:07:12
  • Multiple Updates
2016-06-29 00:17:37
  • Multiple Updates
2016-06-28 18:28:23
  • Multiple Updates
2016-06-18 13:27:58
  • Multiple Updates
2016-05-19 13:27:02
  • Multiple Updates
2016-05-18 13:27:58
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-04-26 20:26:33
  • Multiple Updates
2016-03-19 13:25:44
  • Multiple Updates
2016-01-23 13:25:19
  • Multiple Updates
2016-01-12 13:25:33
  • Multiple Updates
2015-12-23 13:25:31
  • Multiple Updates
2015-12-03 13:26:17
  • Multiple Updates
2015-12-01 13:26:08
  • Multiple Updates
2015-11-21 13:25:34
  • Multiple Updates
2015-05-21 13:29:13
  • Multiple Updates
2015-04-07 09:26:20
  • Multiple Updates
2015-03-25 13:28:15
  • Multiple Updates
2015-01-21 13:24:45
  • Multiple Updates
2015-01-07 13:26:24
  • Multiple Updates
2014-12-01 17:25:05
  • Multiple Updates
2014-11-30 09:25:48
  • First insertion