5.6
MEDIUM
CVE-2010-5332
Mellanox Technologies Linux Kernel Array Indexing Vulnerability
Description

In the Linux kernel before 2.6.37, an out of bounds array access happened in drivers/net/mlx4/port.c. When searching for a free entry in either mlx4_register_vlan() or mlx4_register_mac(), and there is no free entry, the loop terminates without updating the local variable free thus causing out of array bounds access.

INFO

Published Date :

July 27, 2019, 10:15 p.m.

Last Modified :

Nov. 7, 2023, 2:06 a.m.

Remotely Exploitable :

No

Impact Score :

4.7

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2010-5332 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-5332 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-5332 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://support.f5.com/csp/article/K04146019?utm_source=f5support&amp%3Butm_medium=RSS [No types assigned]
    Removed Reference MITRE https://support.f5.com/csp/article/K04146019?utm_source=f5support&utm_medium=RSS
  • Modified Analysis by [email protected]

    Feb. 18, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H
    Changed Reference Type https://support.f5.com/csp/article/K04146019 No Types Assigned https://support.f5.com/csp/article/K04146019 Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K04146019?utm_source=f5support&utm_medium=RSS No Types Assigned https://support.f5.com/csp/article/K04146019?utm_source=f5support&utm_medium=RSS Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K04146019?utm_source=f5support&utm_medium=RSS [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 25, 2019

    Action Type Old Value New Value
    Added Reference https://support.f5.com/csp/article/K04146019 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 30, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0926f91083f34d047abc74f1ca4fa6a9c161f7db No Types Assigned https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0926f91083f34d047abc74f1ca4fa6a9c161f7db Patch, Vendor Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/0926f91083f34d047abc74f1ca4fa6a9c161f7db No Types Assigned https://github.com/torvalds/linux/commit/0926f91083f34d047abc74f1ca4fa6a9c161f7db Patch, Third Party Advisory
    Changed Reference Type https://mirrors.edge.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.37 No Types Assigned https://mirrors.edge.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.37 Broken Link
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 2.6.37
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.02%

score

0.27185

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability