4.9
CVSSv2

CVE-2010-0410

Published: 22/02/2010 Updated: 13/02/2023
CVSS v2 Base Score: 4.9 | Impact Score: 6.9 | Exploitability Score: 3.9
VMScore: 436
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

drivers/connector/connector.c in the Linux kernel prior to 2.6.32.8 allows local users to cause a denial of service (memory consumption and system crash) by sending the kernel many NETLINK_CONNECTOR messages.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

debian debian linux 5.0

debian debian linux 4.0

canonical ubuntu linux 6.06

canonical ubuntu linux 9.04

canonical ubuntu linux 8.04

canonical ubuntu linux 8.10

canonical ubuntu linux 9.10

Vendor Advisories

Mathias Krause discovered that the Linux kernel did not correctly handle missing ELF interpreters A local attacker could exploit this to cause the system to crash, leading to a denial of service (CVE-2010-0307) ...
NOTE: This kernel update marks the final planned kernel security update for the 2618 kernel in the Debian release 'etch' Although security support for 'etch' officially ended on Feburary 15th, 2010, this update was already in preparation before that date A final update that includes fixes for these issues in the 2624 kernel is also in prepara ...
NOTE: This kernel update marks the final planned kernel security update for the 2624 kernel in the Debian release 'etch' Although security support for 'etch' officially ended on Feburary 15th, 2010, this update was already in preparation before that date Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial ...

References

CWE-399http://www.openwall.com/lists/oss-security/2010/02/03/3http://www.securityfocus.com/bid/38058http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.8https://bugzilla.redhat.com/show_bug.cgi?id=561682http://www.openwall.com/lists/oss-security/2010/02/03/1http://www.debian.org/security/2010/dsa-1996http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2010-February/035070.htmlhttp://secunia.com/advisories/38492http://secunia.com/advisories/38557http://www.ubuntu.com/usn/USN-914-1http://www.debian.org/security/2010/dsa-2005http://www.vupen.com/english/advisories/2010/0638http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00006.htmlhttp://www.redhat.com/support/errata/RHSA-2010-0161.htmlhttp://secunia.com/advisories/38922http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00007.htmlhttp://www.redhat.com/support/errata/RHSA-2010-0398.htmlhttp://secunia.com/advisories/39649http://secunia.com/advisories/39742http://www.novell.com/linux/security/advisories/2010_23_kernel.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2010:088http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.htmlhttp://secunia.com/advisories/38779http://support.avaya.com/css/P8/documents/100088287http://secunia.com/advisories/39033http://www.vmware.com/security/advisories/VMSA-2011-0003.htmlhttp://secunia.com/advisories/43315https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10903http://www.securityfocus.com/archive/1/516397/100/0/threadedhttp://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f98bfbd78c37c5946cc53089da32a5f741efdeb7https://nvd.nist.govhttps://usn.ubuntu.com/914-1/