Description

The do_pages_move function in mm/migrate.c in the Linux kernel before 2.6.33-rc7 does not validate node values, which allows local users to read arbitrary kernel memory locations, cause a denial of service (OOPS), and possibly have unspecified other impact by specifying a node that is not part of the kernel's node set.

INFO

Published Date :

Feb. 17, 2010, 6:30 p.m.

Last Modified :

Feb. 13, 2023, 4:16 a.m.

Remotely Exploitable :

No

Impact Score :

6.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2010-0415 has a 35 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2010-0415 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-0415.

URL Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6f5a55f1a6c5abee15a0e878e5c74d9f1569b8b0
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035070.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00006.html
http://secunia.com/advisories/38492
http://secunia.com/advisories/38557
http://secunia.com/advisories/38779
http://secunia.com/advisories/38922
http://secunia.com/advisories/39033
http://secunia.com/advisories/43315
http://www.debian.org/security/2010/dsa-1996
http://www.debian.org/security/2010/dsa-2005
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.33-rc7 Patch
http://www.mandriva.com/security/advisories?name=MDVSA-2010:066
http://www.mandriva.com/security/advisories?name=MDVSA-2010:198
http://www.openwall.com/lists/oss-security/2010/02/07/1
http://www.openwall.com/lists/oss-security/2010/02/07/2
http://www.openwall.com/lists/oss-security/2010/02/08/2
http://www.redhat.com/support/errata/RHSA-2010-0147.html
http://www.redhat.com/support/errata/RHSA-2010-0161.html
http://www.securityfocus.com/archive/1/516397/100/0/threaded
http://www.securityfocus.com/bid/38144
http://www.ubuntu.com/usn/USN-914-1
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
http://www.vupen.com/english/advisories/2010/0638
https://bugzilla.redhat.com/show_bug.cgi?id=562582
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9399

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Vulnerabilities discovered.

vulnerabilities vulnerability vulnerability-research

Ruby Liquid

Updated: 8 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : Jan. 3, 2024, 9:02 a.m. This repo has been linked 14 different CVEs too.

Vulnerabilities discovered.

vulnerabilities vulnerability vulnerability-research

Ruby Liquid

Updated: 8 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 3, 2024, 9:02 a.m. This repo has been linked 18 different CVEs too.

bounty collection

Shell Python Dockerfile Ruby JavaScript ASP.NET Classic ASP HTML PHP Jupyter Notebook

Updated: 2 weeks, 4 days ago
26 stars 4 fork 4 watcher
Born at : Sept. 11, 2023, 11:19 a.m. This repo has been linked 234 different CVEs too.

None

C Shell Python Ruby Makefile HTML

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 14, 2023, 7:23 p.m. This repo has been linked 50 different CVEs too.

None

C Shell Python Ruby Makefile HTML

Updated: 1 year, 4 months ago
1 stars 0 fork 0 watcher
Born at : April 26, 2023, 7:11 a.m. This repo has been linked 50 different CVEs too.

None

Ruby Liquid

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 6, 2023, 12:50 p.m. This repo has been linked 14 different CVEs too.

None

C Shell Python Ruby Makefile HTML

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 3, 2022, 1:47 p.m. This repo has been linked 49 different CVEs too.

Linux Elevation

C Shell Python Ruby Makefile HTML

Updated: 1 year, 7 months ago
2 stars 6 fork 6 watcher
Born at : Dec. 29, 2020, 12:49 a.m. This repo has been linked 56 different CVEs too.

Linux kernel EoP exp

C Shell Python Ruby Makefile HTML C++

Updated: 2 weeks, 1 day ago
73 stars 16 fork 16 watcher
Born at : May 13, 2020, 6:28 a.m. This repo has been linked 55 different CVEs too.

None

C Shell Python Ruby Makefile HTML

Updated: 4 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 3, 2020, 2:04 p.m. This repo has been linked 50 different CVEs too.

None

C Shell Python Ruby Makefile HTML

Updated: 4 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2020, 3:07 p.m. This repo has been linked 50 different CVEs too.

None

C Shell Python Ruby Makefile HTML

Updated: 4 years, 8 months ago
0 stars 1 fork 1 watcher
Born at : Jan. 17, 2020, 2:20 a.m. This repo has been linked 50 different CVEs too.

None

Perl

Updated: 4 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 14, 2019, 5:41 p.m. This repo has been linked 15 different CVEs too.

None

C Shell Python Ruby Makefile HTML

Updated: 4 years, 10 months ago
0 stars 1 fork 1 watcher
Born at : Nov. 15, 2019, 8:16 a.m. This repo has been linked 50 different CVEs too.

None

C Shell Python Ruby Makefile HTML

Updated: 4 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 24, 2019, 6:02 a.m. This repo has been linked 50 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-0415 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-0415 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Removed Reference http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6f5a55f1a6c5abee15a0e878e5c74d9f1569b8b0 [No Types Assigned]
    Added Reference http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6f5a55f1a6c5abee15a0e878e5c74d9f1569b8b0 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/516397/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/516397/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9399 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9399 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 18, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-0415 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-0415 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.00501

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability