U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2010-4162 Detail

Description

Multiple integer overflows in fs/bio.c in the Linux kernel before 2.6.36.2 allow local users to cause a denial of service (system crash) via a crafted device ioctl to a SCSI device.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD assessment not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=cb4644cac4a2797afc847e6c92736664d4b0ea34
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html Mailing List  Third Party Advisory 
http://openwall.com/lists/oss-security/2010/11/10/18 Mailing List  Third Party Advisory 
http://openwall.com/lists/oss-security/2010/11/12/2 Mailing List  Third Party Advisory 
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2 Broken Link 
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029 Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2011-0007.html Third Party Advisory 
http://www.securityfocus.com/bid/44793 Third Party Advisory  VDB Entry 
http://www.vupen.com/english/advisories/2010/3321 Third Party Advisory 
http://www.vupen.com/english/advisories/2011/0012 Third Party Advisory 
http://www.vupen.com/english/advisories/2011/0124 Third Party Advisory 
http://www.vupen.com/english/advisories/2011/0298 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=652529 Issue Tracking  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-190 Integer Overflow or Wraparound cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

4 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2010-4162
NVD Published Date:
01/03/2011
NVD Last Modified:
02/12/2023
Source:
Red Hat, Inc.