U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2010-2478 Detail

Description

Integer overflow in the ethtool_get_rxnfc function in net/core/ethtool.c in the Linux kernel before 2.6.33.7 on 32-bit platforms allows local users to cause a denial of service or possibly have unspecified other impact via an ETHTOOL_GRXCLSRLALL ethtool command with a large info.rule_cnt value that triggers a buffer overflow, a different vulnerability than CVE-2010-3084.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://article.gmane.org/gmane.linux.network/164869 Broken Link 
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=db048b69037e7fa6a7d9e95a1271a50dc08ae233
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00004.html Mailing List  Third Party Advisory 
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.33.7 Broken Link 
http://www.openwall.com/lists/oss-security/2010/06/29/1 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2010/06/29/3 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2010/06/30/17 Mailing List  Third Party Advisory 
http://www.securityfocus.com/bid/41223 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-1000-1 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=608950 Issue Tracking  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-190 Integer Overflow or Wraparound cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

5 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2010-2478
NVD Published Date:
09/29/2010
NVD Last Modified:
02/12/2023
Source:
Red Hat, Inc.