中危 Linux Kernel ‘drivers/connector/connector.c’本地拒绝服务漏洞

CVE编号

CVE-2010-0410

利用情况

暂无

补丁情况

官方补丁

披露时间

2010-02-23
漏洞描述
2.6.32.8之前的Linux内核中的drivers / connector / connector.c允许本地用户通过向内核发送许多NETLINK_CONNECTOR消息来导致拒绝服务(内存消耗和系统崩溃)。

解决建议
建议您更新当前系统或软件至最新版,完成漏洞的修复。
参考链接
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035070.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00007.html
http://secunia.com/advisories/38492
http://secunia.com/advisories/38557
http://secunia.com/advisories/38779
http://secunia.com/advisories/38922
http://secunia.com/advisories/39033
http://secunia.com/advisories/39649
http://secunia.com/advisories/39742
http://secunia.com/advisories/43315
http://support.avaya.com/css/P8/documents/100088287
http://www.debian.org/security/2010/dsa-1996
http://www.debian.org/security/2010/dsa-2005
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.8
http://www.mandriva.com/security/advisories?name=MDVSA-2010:088
http://www.novell.com/linux/security/advisories/2010_23_kernel.html
http://www.openwall.com/lists/oss-security/2010/02/03/1
http://www.openwall.com/lists/oss-security/2010/02/03/3
http://www.redhat.com/support/errata/RHSA-2010-0161.html
http://www.redhat.com/support/errata/RHSA-2010-0398.html
http://www.securityfocus.com/archive/1/516397/100/0/threaded
http://www.securityfocus.com/bid/38058
http://www.ubuntu.com/usn/USN-914-1
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
http://www.vupen.com/english/advisories/2010/0638
https://bugzilla.redhat.com/show_bug.cgi?id=561682
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
系统 canonical ubuntu_linux 6.06 -
运行在以下环境
系统 canonical ubuntu_linux 8.04 -
运行在以下环境
系统 canonical ubuntu_linux 8.10 -
运行在以下环境
系统 canonical ubuntu_linux 9.04 -
运行在以下环境
系统 canonical ubuntu_linux 9.10 -
运行在以下环境
系统 centos_5 kernel * Up to
(excluding)
2.6.18-194.3.1.el5
运行在以下环境
系统 debian debian_linux 4.0 -
运行在以下环境
系统 debian debian_linux 5.0 -
运行在以下环境
系统 linux linux_kernel * Up to
(excluding)
2.6.32.8
运行在以下环境
系统 opensuse_11.0 kernel * Up to
(excluding)
2.6.25.20-0.7
运行在以下环境
系统 opensuse_11.1 kernel * Up to
(excluding)
2.6.27.45-0.1.1
运行在以下环境
系统 opensuse_11.2 kernel * Up to
(excluding)
2.6.31.12-0.2.1
运行在以下环境
系统 oracle_5 kernel * Up to
(excluding)
2.6.18-194.3.1.0.1.el5
运行在以下环境
系统 redhat_5 kernel * Up to
(excluding)
0:2.6.18-194.3.1.el5
运行在以下环境
系统 suse_11 ext4dev-kmp-default * Up to
(excluding)
0_2.6.27.45_0.1-7.1
阿里云评分
5.7
  • 攻击路径
    本地
  • 攻击复杂度
    复杂
  • 权限要求
    无需权限
  • 影响范围
    全局影响
  • EXP成熟度
    未验证
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    无影响
  • 服务器危害
    DoS
  • 全网数量
    N/A
CWE-ID 漏洞类型
CWE-399 资源管理错误
阿里云安全产品覆盖情况