Vulnerability Name: | CVE-2010-1085 (CCN-56415) | ||||||||||||||||||||||||||||||||||||||||
Assigned: | 2010-02-05 | ||||||||||||||||||||||||||||||||||||||||
Published: | 2010-02-05 | ||||||||||||||||||||||||||||||||||||||||
Updated: | 2018-11-16 | ||||||||||||||||||||||||||||||||||||||||
Summary: | The azx_position_ok function in hda_intel.c in Linux kernel 2.6.33-rc4 and earlier, when running on the AMD780V chip set, allows context-dependent attackers to cause a denial of service (crash) via unknown manipulations that trigger a divide-by-zero error. | ||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 6.2 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
| ||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 7.1 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C) 5.3 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
3.5 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
3.7 Low (REDHAT Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
| ||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-189 | ||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Denial of Service | ||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2010-1085 Source: CCN Type: git.kernel.org ALSA: hda-intel: Avoid divide by zero crash Source: MLIST Type: Mailing List, Third Party Advisory [linux-kernel] 20100205 PROBLEM: hda-intel divide by zero kernel crash in azx_position_ok() Source: MISC Type: Broken Link http://nctritech.net/bugreport.txt Source: CCN Type: RHSA-2010-0394 Important: kernel security, bug fix, and enhancement update Source: CCN Type: RHSA-2010-0398 Important: kernel security and bug fix update Source: CCN Type: SA38718 Linux Kernel hda-intel Driver "azx_position_ok()" Denial of Service Source: SECUNIA Type: Third Party Advisory 39649 Source: CCN Type: SA43315 VMware ESX Server Multiple Kernel Vulnerabilities Source: SECUNIA Type: Third Party Advisory 43315 Source: CONFIRM Type: Third Party Advisory http://support.avaya.com/css/P8/documents/100088287 Source: CONFIRM Type: Third Party Advisory http://support.avaya.com/css/P8/documents/100090459 Source: CCN Type: Linux Web site Kernel Source: MLIST Type: Mailing List, Patch, Third Party Advisory [oss-security] 20100222 CVE request: kernel: ALSA: hda-intel: Avoid divide by zero crash Source: CCN Type: OSVDB ID: 62507 Linux Kernel sound/pci/hda/hda_intel.c azx_position_ok() Function Local DoS Source: REDHAT Type: Third Party Advisory RHSA-2010:0394 Source: REDHAT Type: Third Party Advisory RHSA-2010:0398 Source: BUGTRAQ Type: Third Party Advisory, VDB Entry 20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX Source: BID Type: Third Party Advisory, VDB Entry 38348 Source: CCN Type: BID-38348 Linux Kernel 'azx_position_ok()' Local Denial of Service Vulnerability Source: CONFIRM Type: Third Party Advisory http://www.vmware.com/security/advisories/VMSA-2011-0003.html Source: CONFIRM Type: Issue Tracking, Patch, Third Party Advisory https://bugzilla.redhat.com/show_bug.cgi?id=567168 Source: XF Type: UNKNOWN linux-kernel-azxpositionok-dos(56415) Source: OVAL Type: Third Party Advisory oval:org.mitre.oval:def:10027 | ||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration RedHat 1: Configuration RedHat 2: Configuration RedHat 3: Configuration RedHat 4: Configuration RedHat 5: Configuration RedHat 6: Configuration RedHat 7: Configuration RedHat 8: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||
BACK |