CVE
- Id
- 42994
- CVE No.
- CVE-2010-0410
- Status
- Candidate
- Description
- drivers/connector/connector.c in the Linux kernel before 2.6.32.8 allows local users to cause a denial of service (memory consumption and system crash) by sending the kernel many NETLINK_CONNECTOR messages.
- Phase
- Assigned (20100127)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
468580 | 42994 | CVE-2010-0410 | BUGTRAQ:20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX | View |
468581 | 42994 | CVE-2010-0410 | URL:http://www.securityfocus.com/archive/1/archive/1/516397/100/0/threaded | View |
468582 | 42994 | CVE-2010-0410 | MLIST:[oss-security] 20100203 CVE request: kernel OOM/crash in drivers/connector | View |
468583 | 42994 | CVE-2010-0410 | URL:http://www.openwall.com/lists/oss-security/2010/02/03/1 | View |
468584 | 42994 | CVE-2010-0410 | MLIST:[oss-security] 20100203 Re: CVE request: kernel OOM/crash in drivers/connector | View |
468585 | 42994 | CVE-2010-0410 | URL:http://www.openwall.com/lists/oss-security/2010/02/03/3 | View |
468586 | 42994 | CVE-2010-0410 | CONFIRM:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=f98bfbd78c37c5946cc53089da32a5f741efdeb7 | View |
468587 | 42994 | CVE-2010-0410 | CONFIRM:http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.8 | View |
468588 | 42994 | CVE-2010-0410 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=561682 | View |
468589 | 42994 | CVE-2010-0410 | CONFIRM:http://support.avaya.com/css/P8/documents/100088287 | View |
468590 | 42994 | CVE-2010-0410 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2011-0003.html | View |
468591 | 42994 | CVE-2010-0410 | DEBIAN:DSA-1996 | View |
468592 | 42994 | CVE-2010-0410 | URL:http://www.debian.org/security/2010/dsa-1996 | View |
468593 | 42994 | CVE-2010-0410 | DEBIAN:DSA-2005 | View |
468594 | 42994 | CVE-2010-0410 | URL:http://www.debian.org/security/2010/dsa-2005 | View |
468595 | 42994 | CVE-2010-0410 | FEDORA:FEDORA-2010-1787 | View |
468596 | 42994 | CVE-2010-0410 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html | View |
468597 | 42994 | CVE-2010-0410 | FEDORA:FEDORA-2010-1804 | View |
468598 | 42994 | CVE-2010-0410 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035070.html | View |
468599 | 42994 | CVE-2010-0410 | MANDRIVA:MDVSA-2010:088 | View |
468600 | 42994 | CVE-2010-0410 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2010:088 | View |
468601 | 42994 | CVE-2010-0410 | REDHAT:RHSA-2010:0161 | View |
468602 | 42994 | CVE-2010-0410 | URL:http://www.redhat.com/support/errata/RHSA-2010-0161.html | View |
468603 | 42994 | CVE-2010-0410 | REDHAT:RHSA-2010:0398 | View |
468604 | 42994 | CVE-2010-0410 | URL:http://www.redhat.com/support/errata/RHSA-2010-0398.html | View |
468605 | 42994 | CVE-2010-0410 | SUSE:SUSE-SA:2010:018 | View |
468606 | 42994 | CVE-2010-0410 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00006.html | View |
468607 | 42994 | CVE-2010-0410 | SUSE:SUSE-SA:2010:019 | View |
468608 | 42994 | CVE-2010-0410 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00007.html | View |
468609 | 42994 | CVE-2010-0410 | SUSE:SUSE-SA:2010:023 | View |
468610 | 42994 | CVE-2010-0410 | URL:http://www.novell.com/linux/security/advisories/2010_23_kernel.html | View |
468611 | 42994 | CVE-2010-0410 | SUSE:SUSE-SA:2010:014 | View |
468612 | 42994 | CVE-2010-0410 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html | View |
468613 | 42994 | CVE-2010-0410 | UBUNTU:USN-914-1 | View |
468614 | 42994 | CVE-2010-0410 | URL:http://www.ubuntu.com/usn/USN-914-1 | View |
468615 | 42994 | CVE-2010-0410 | BID:38058 | View |
468616 | 42994 | CVE-2010-0410 | URL:http://www.securityfocus.com/bid/38058 | View |
468617 | 42994 | CVE-2010-0410 | OVAL:oval:org.mitre.oval:def:10903 | View |
468618 | 42994 | CVE-2010-0410 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10903 | View |
468619 | 42994 | CVE-2010-0410 | SECUNIA:38492 | View |
468620 | 42994 | CVE-2010-0410 | URL:http://secunia.com/advisories/38492 | View |
468621 | 42994 | CVE-2010-0410 | SECUNIA:38557 | View |
468622 | 42994 | CVE-2010-0410 | URL:http://secunia.com/advisories/38557 | View |
468623 | 42994 | CVE-2010-0410 | SECUNIA:38922 | View |
468624 | 42994 | CVE-2010-0410 | URL:http://secunia.com/advisories/38922 | View |
468625 | 42994 | CVE-2010-0410 | SECUNIA:39649 | View |
468626 | 42994 | CVE-2010-0410 | URL:http://secunia.com/advisories/39649 | View |
468627 | 42994 | CVE-2010-0410 | SECUNIA:39742 | View |
468628 | 42994 | CVE-2010-0410 | URL:http://secunia.com/advisories/39742 | View |
468629 | 42994 | CVE-2010-0410 | SECUNIA:38779 | View |
468630 | 42994 | CVE-2010-0410 | URL:http://secunia.com/advisories/38779 | View |
468631 | 42994 | CVE-2010-0410 | SECUNIA:39033 | View |
468632 | 42994 | CVE-2010-0410 | URL:http://secunia.com/advisories/39033 | View |
468633 | 42994 | CVE-2010-0410 | SECUNIA:43315 | View |
468634 | 42994 | CVE-2010-0410 | URL:http://secunia.com/advisories/43315 | View |
468635 | 42994 | CVE-2010-0410 | VUPEN:ADV-2010-0638 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
38021 | JVNDB-2010-003806 | gnome-screensaver における画面がロックされている無人のワークステーションにアクセスされる脆弱性 | gnome-screensaver には、画面がロックされている無人のワークステーションにアクセスされる脆弱性が存在します。 | CVE-2010-0414 | 42994 | 7.2 | http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-003806.html | View |