7.1
HIGH
CVE-2010-0006
Linux Kernel IPv6 Jumbogram NULL Pointer Dereference Vulnerability
Description

The ipv6_hop_jumbo function in net/ipv6/exthdrs.c in the Linux kernel before 2.6.32.4, when network namespaces are enabled, allows remote attackers to cause a denial of service (NULL pointer dereference) via an invalid IPv6 jumbogram, a related issue to CVE-2007-4567.

INFO

Published Date :

Jan. 26, 2010, 6:30 p.m.

Last Modified :

Feb. 13, 2023, 2:20 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2010-0006 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-0006 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-0006 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2010-0006 kernel: ipv6: skb_dst() can be NULL in ipv6_hop_jumbo() The ipv6_hop_jumbo function in net/ipv6/exthdrs.c in the Linux kernel before 2.6.32.4, when network namespaces are enabled, allows remote attackers to cause a denial of service (NULL pointer dereference) via an invalid IPv6 jumbogram, a related issue to CVE-2007-4567.
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Removed Reference https://access.redhat.com/security/cve/CVE-2010-0006 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The ipv6_hop_jumbo function in net/ipv6/exthdrs.c in the Linux kernel before 2.6.32.4, when network namespaces are enabled, allows remote attackers to cause a denial of service (NULL pointer dereference) via an invalid IPv6 jumbogram, a related issue to CVE-2007-4567. CVE-2010-0006 kernel: ipv6: skb_dst() can be NULL in ipv6_hop_jumbo()
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Removed Reference http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2570a4f5428bcdb1077622342181755741e7fa60 [Vendor Advisory]
    Added Reference http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2570a4f5428bcdb1077622342181755741e7fa60 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2010-0006 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 13, 2018

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2010/01/14/2 No Types Assigned http://www.openwall.com/lists/oss-security/2010/01/14/2 Third Party Advisory
    Changed Reference Type http://security-tracker.debian.org/tracker/CVE-2010-0006 No Types Assigned http://security-tracker.debian.org/tracker/CVE-2010-0006 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/38168 Vendor Advisory http://secunia.com/advisories/38168 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/38333 Vendor Advisory http://secunia.com/advisories/38333 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.osvdb.org/61876 No Types Assigned http://www.osvdb.org/61876 Third Party Advisory
    Changed Reference Type http://marc.info/?l=linux-netdev&m=126343325807340&w=2 No Types Assigned http://marc.info/?l=linux-netdev&m=126343325807340&w=2 Mailing List, Third Party Advisory
    Changed Reference Type http://cert.fi/en/reports/2010/vulnerability341748.html No Types Assigned http://cert.fi/en/reports/2010/vulnerability341748.html Third Party Advisory
    Changed Reference Type http://bugs.gentoo.org/show_bug.cgi?id=300951 No Types Assigned http://bugs.gentoo.org/show_bug.cgi?id=300951 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/37810 No Types Assigned http://www.securityfocus.com/bid/37810 Mailing List, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.4 No Types Assigned http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.4 Vendor Advisory
    Changed Reference Type http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2570a4f5428bcdb1077622342181755741e7fa60 No Types Assigned http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2570a4f5428bcdb1077622342181755741e7fa60 Vendor Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034250.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034250.html Mailing List, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=555217 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=555217 Third Party Advisory
    Removed CWE CWE-20
    Added CWE CWE-476
    Changed CPE Configuration OR *cpe:2.3:a:intel:e1000:5.2.22:*:*:*:*:*:*:* *cpe:2.3:a:intel:e1000:5.2.30.1:*:*:*:*:*:*:* *cpe:2.3:a:intel:e1000:5.2.52:*:*:*:*:*:*:* *cpe:2.3:a:intel:e1000:5.3.19:*:*:*:*:*:*:* *cpe:2.3:a:intel:e1000:5.4.11:*:*:*:*:*:*:* *cpe:2.3:a:intel:e1000:5.5.4:*:*:*:*:*:*:* *cpe:2.3:a:intel:e1000:5.6.10:*:*:*:*:*:*:* *cpe:2.3:a:intel:e1000:5.6.10.1:*:*:*:*:*:*:* *cpe:2.3:a:intel:e1000:5.7.6:*:*:*:*:*:*:* *cpe:2.3:a:intel:e1000:6.0.54:*:*:*:*:*:*:* *cpe:2.3:a:intel:e1000:6.0.60:*:*:*:*:*:*:* *cpe:2.3:a:intel:e1000:6.1.16:*:*:*:*:*:*:* *cpe:2.3:a:intel:e1000:6.2.15:*:*:*:*:*:*:* *cpe:2.3:a:intel:e1000:6.3.9:*:*:*:*:*:*:* *cpe:2.3:a:intel:e1000:7.0.33:*:*:*:*:*:*:* *cpe:2.3:a:intel:e1000:7.0.41:*:*:*:*:*:*:* *cpe:2.3:a:intel:e1000:7.1.9:*:*:*:*:*:*:* *cpe:2.3:a:intel:e1000:7.2.7:*:*:*:*:*:*:* *cpe:2.3:a:intel:e1000:7.2.9:*:*:*:*:*:*:* *cpe:2.3:a:intel:e1000:7.3.15:*:*:*:*:*:*:* *cpe:2.3:a:intel:e1000:7.3.20:*:*:*:*:*:*:* *cpe:2.3:a:intel:e1000:7.4.27:*:*:*:*:*:*:* *cpe:2.3:a:intel:e1000:*:*:*:*:*:*:*:* versions up to (including) 7.4.35 *cpe:2.3:a:linux:kernel:2.6.24.7:*:*:*:*:*:*:* *cpe:2.3:a:linux:kernel:2.6.25.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.2.27:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.36:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.36.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.36.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.36.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.36.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.36.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.36.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.21.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.18:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.19:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.20:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.21:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22.22:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22_rc1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.22_rc7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.23.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.23.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.23.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.23.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.23.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.23.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.23.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.23.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.23_rc1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.24:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.24.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.24.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.24.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.24.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.24.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.24.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.24_rc1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.24_rc4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.24_rc5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25:*:x86_64:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:x86_64:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:x86_64:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:x86_64:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:x86_64:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:x86_64:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:x86_64:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:x86_64:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:x86_64:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:x86_64:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:x86_64:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:x86_64:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:x86_64:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.25.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.26:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.26.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.26.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.26.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.26.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.26.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.27:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 2.6.28 *cpe:2.3:o:linux:linux_kernel:2.6.29:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.29:git1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.29:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.29:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.29:rc2_git7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.29:rc8-kk:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.29.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.29.rc1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.29.rc2-git1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:rc7-git6:*:*:*:*:*:* versions up to (including) 2.6.30 *cpe:2.3:o:linux:linux_kernel:2.6.32:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32:git-6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32:rc8:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.32.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 2.6.32.4 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 2.6.32.4
  • Initial Analysis by [email protected]

    Jan. 27, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-0006 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-0006 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.37 }} 0.12%

score

0.86428

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability