drivers/connector/connector.c in the Linux kernel before 2.6.32.8 allows local users to cause a denial of service (memory consumption and system crash) by sending the kernel many NETLINK_CONNECTOR messages.
References
Link Providers
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f98bfbd78c37c5946cc53089da32a5f741efdeb7 cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035070.html cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00006.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00007.html cve-icon cve-icon
http://secunia.com/advisories/38492 cve-icon cve-icon
http://secunia.com/advisories/38557 cve-icon cve-icon
http://secunia.com/advisories/38779 cve-icon cve-icon
http://secunia.com/advisories/38922 cve-icon cve-icon
http://secunia.com/advisories/39033 cve-icon cve-icon
http://secunia.com/advisories/39649 cve-icon cve-icon
http://secunia.com/advisories/39742 cve-icon cve-icon
http://secunia.com/advisories/43315 cve-icon cve-icon
http://support.avaya.com/css/P8/documents/100088287 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-1996 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-2005 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.8 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:088 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2010_23_kernel.html cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/02/03/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/02/03/3 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0161.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0398.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/516397/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/38058 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-914-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2011-0003.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0638 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=561682 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-0410 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10903 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-0410 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2010-02-21T22:00:00

Updated: 2024-08-07T00:45:12.168Z

Reserved: 2010-01-27T00:00:00

Link: CVE-2010-0410

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-02-22T13:00:02.783

Modified: 2023-02-13T04:16:05.140

Link: CVE-2010-0410

cve-icon Redhat

Severity : Moderate

Publid Date: 2010-02-02T00:00:00Z

Links: CVE-2010-0410 - Bugzilla