ghsa-5jgm-4h75-c4h8
Vulnerability from github
Published
2022-05-13 01:24
Modified
2022-05-13 01:24
Severity
Details

The iowarrior_write function in drivers/usb/misc/iowarrior.c in the Linux kernel before 2.6.37 does not properly allocate memory, which might allow local users to trigger a heap-based buffer overflow, and consequently cause a denial of service or gain privileges, via a long report.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2010-4656"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-787"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2011-07-18T19:55:00Z",
    "severity": "HIGH"
  },
  "details": "The iowarrior_write function in drivers/usb/misc/iowarrior.c in the Linux kernel before 2.6.37 does not properly allocate memory, which might allow local users to trigger a heap-based buffer overflow, and consequently cause a denial of service or gain privileges, via a long report.",
  "id": "GHSA-5jgm-4h75-c4h8",
  "modified": "2022-05-13T01:24:44Z",
  "published": "2022-05-13T01:24:44Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4656"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672420"
    },
    {
      "type": "WEB",
      "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=3ed780117dbe5acb64280d218f0347f238dafed0"
    },
    {
      "type": "WEB",
      "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=3ed780117dbe5acb64280d218f0347f238dafed0"
    },
    {
      "type": "WEB",
      "url": "http://openwall.com/lists/oss-security/2011/01/24/9"
    },
    {
      "type": "WEB",
      "url": "http://openwall.com/lists/oss-security/2011/01/25/3"
    },
    {
      "type": "WEB",
      "url": "http://openwall.com/lists/oss-security/2011/01/25/4"
    },
    {
      "type": "WEB",
      "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.37"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/46069"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-1146-1"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...