{ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-1086", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The ULE decapsulation functionality in drivers/media/dvb/dvb-core/dvb_net.c in dvb-core in Linux kernel 2.6.33 and earlier allows attackers to cause a denial of service (infinite loop) via a crafted MPEG2-TS frame, related to an invalid Payload Pointer ULE." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20100301 CVE request: kernel: dvb-core: ULE decapsulation DoS", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2010/03/01/1" }, { "name": "RHSA-2010:0394", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0394.html" }, { "name": "39649", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/39649" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=569237", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=569237" }, { "name": "oval:org.mitre.oval:def:10569", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10569" }, { "name": "http://support.avaya.com/css/P8/documents/100090459", "refsource": "CONFIRM", "url": "http://support.avaya.com/css/P8/documents/100090459" }, { "name": "43315", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/43315" }, { "name": "RHSA-2010:0398", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0398.html" }, { "name": "SUSE-SA:2010:019", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00007.html" }, { "name": "SUSE-SA:2010:023", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2010_23_kernel.html" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html" }, { "name": "39742", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/39742" }, { "name": "http://support.avaya.com/css/P8/documents/100088287", "refsource": "CONFIRM", "url": "http://support.avaya.com/css/P8/documents/100088287" }, { "name": "DSA-2053", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2010/dsa-2053" }, { "name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded" }, { "name": "39830", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/39830" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=29e1fa3565a7951cc415c634eb2b78dbdbee151d", "refsource": "CONFIRM", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=29e1fa3565a7951cc415c634eb2b78dbdbee151d" }, { "name": "38479", "refsource": "BID", "url": "http://www.securityfocus.com/bid/38479" } ] } }