gsd-2010-3874
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Heap-based buffer overflow in the bcm_connect function in net/can/bcm.c (aka the Broadcast Manager) in the Controller Area Network (CAN) implementation in the Linux kernel before 2.6.36.2 on 64-bit platforms might allow local users to cause a denial of service (memory corruption) via a connect operation.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2010-3874",
    "description": "Heap-based buffer overflow in the bcm_connect function in net/can/bcm.c (aka the Broadcast Manager) in the Controller Area Network (CAN) implementation in the Linux kernel before 2.6.36.2 on 64-bit platforms might allow local users to cause a denial of service (memory corruption) via a connect operation.",
    "id": "GSD-2010-3874",
    "references": [
      "https://www.suse.com/security/cve/CVE-2010-3874.html",
      "https://www.debian.org/security/2010/dsa-2126",
      "https://access.redhat.com/errata/RHSA-2011:0007",
      "https://access.redhat.com/errata/RHSA-2010:0958",
      "https://linux.oracle.com/cve/CVE-2010-3874.html",
      "https://packetstormsecurity.com/files/cve/CVE-2010-3874"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2010-3874"
      ],
      "details": "Heap-based buffer overflow in the bcm_connect function in net/can/bcm.c (aka the Broadcast Manager) in the Controller Area Network (CAN) implementation in the Linux kernel before 2.6.36.2 on 64-bit platforms might allow local users to cause a denial of service (memory corruption) via a connect operation.",
      "id": "GSD-2010-3874",
      "modified": "2023-12-13T01:21:34.607335Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2010-3874",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Heap-based buffer overflow in the bcm_connect function in net/can/bcm.c (aka the Broadcast Manager) in the Controller Area Network (CAN) implementation in the Linux kernel before 2.6.36.2 on 64-bit platforms might allow local users to cause a denial of service (memory corruption) via a connect operation."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html",
            "refsource": "MISC",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html"
          },
          {
            "name": "http://www.vupen.com/english/advisories/2011/0298",
            "refsource": "MISC",
            "url": "http://www.vupen.com/english/advisories/2011/0298"
          },
          {
            "name": "http://secunia.com/advisories/42890",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/42890"
          },
          {
            "name": "http://www.redhat.com/support/errata/RHSA-2011-0007.html",
            "refsource": "MISC",
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0007.html"
          },
          {
            "name": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html",
            "refsource": "MISC",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html"
          },
          {
            "name": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html",
            "refsource": "MISC",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html"
          },
          {
            "name": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html",
            "refsource": "MISC",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html"
          },
          {
            "name": "http://secunia.com/advisories/42778",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/42778"
          },
          {
            "name": "http://secunia.com/advisories/42801",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/42801"
          },
          {
            "name": "http://secunia.com/advisories/42932",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/42932"
          },
          {
            "name": "http://www.debian.org/security/2010/dsa-2126",
            "refsource": "MISC",
            "url": "http://www.debian.org/security/2010/dsa-2126"
          },
          {
            "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:029",
            "refsource": "MISC",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:029"
          },
          {
            "name": "http://www.vupen.com/english/advisories/2011/0012",
            "refsource": "MISC",
            "url": "http://www.vupen.com/english/advisories/2011/0012"
          },
          {
            "name": "http://www.vupen.com/english/advisories/2011/0124",
            "refsource": "MISC",
            "url": "http://www.vupen.com/english/advisories/2011/0124"
          },
          {
            "name": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html",
            "refsource": "MISC",
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html"
          },
          {
            "name": "http://secunia.com/advisories/42745",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/42745"
          },
          {
            "name": "http://www.redhat.com/support/errata/RHSA-2010-0958.html",
            "refsource": "MISC",
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0958.html"
          },
          {
            "name": "http://www.vupen.com/english/advisories/2010/3321",
            "refsource": "MISC",
            "url": "http://www.vupen.com/english/advisories/2010/3321"
          },
          {
            "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2",
            "refsource": "MISC",
            "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2"
          },
          {
            "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0597d1b99fcfc2c0eada09a698f85ed413d4ba84",
            "refsource": "MISC",
            "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0597d1b99fcfc2c0eada09a698f85ed413d4ba84"
          },
          {
            "name": "http://openwall.com/lists/oss-security/2010/11/03/3",
            "refsource": "MISC",
            "url": "http://openwall.com/lists/oss-security/2010/11/03/3"
          },
          {
            "name": "http://openwall.com/lists/oss-security/2010/11/04/4",
            "refsource": "MISC",
            "url": "http://openwall.com/lists/oss-security/2010/11/04/4"
          },
          {
            "name": "http://openwall.com/lists/oss-security/2010/12/20/2",
            "refsource": "MISC",
            "url": "http://openwall.com/lists/oss-security/2010/12/20/2"
          },
          {
            "name": "http://openwall.com/lists/oss-security/2010/12/20/3",
            "refsource": "MISC",
            "url": "http://openwall.com/lists/oss-security/2010/12/20/3"
          },
          {
            "name": "http://openwall.com/lists/oss-security/2010/12/20/4",
            "refsource": "MISC",
            "url": "http://openwall.com/lists/oss-security/2010/12/20/4"
          },
          {
            "name": "http://openwall.com/lists/oss-security/2010/12/20/5",
            "refsource": "MISC",
            "url": "http://openwall.com/lists/oss-security/2010/12/20/5"
          },
          {
            "name": "http://openwall.com/lists/oss-security/2010/12/21/1",
            "refsource": "MISC",
            "url": "http://openwall.com/lists/oss-security/2010/12/21/1"
          },
          {
            "name": "http://www.spinics.net/lists/netdev/msg145791.html",
            "refsource": "MISC",
            "url": "http://www.spinics.net/lists/netdev/msg145791.html"
          },
          {
            "name": "http://www.spinics.net/lists/netdev/msg146469.html",
            "refsource": "MISC",
            "url": "http://www.spinics.net/lists/netdev/msg146469.html"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=649695",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649695"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:x64:*",
                "cpe_name": [],
                "versionEndExcluding": "2.6.36.2",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_real_time_extension:11:sp1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2010-3874"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Heap-based buffer overflow in the bcm_connect function in net/can/bcm.c (aka the Broadcast Manager) in the Controller Area Network (CAN) implementation in the Linux kernel before 2.6.36.2 on 64-bit platforms might allow local users to cause a denial of service (memory corruption) via a connect operation."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-787"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=649695",
              "refsource": "CONFIRM",
              "tags": [
                "Issue Tracking",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=649695"
            },
            {
              "name": "[oss-security] 20101220 Re: CVE request: kernel: CAN information leak, 2nd attempt",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://openwall.com/lists/oss-security/2010/12/21/1"
            },
            {
              "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2",
              "refsource": "CONFIRM",
              "tags": [
                "Broken Link"
              ],
              "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2"
            },
            {
              "name": "[oss-security] 20101104 Re: CVE request: kernel: CAN information leak",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://openwall.com/lists/oss-security/2010/11/04/4"
            },
            {
              "name": "[netdev] 20101110 can-bcm: fix minor heap overflow",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "http://www.spinics.net/lists/netdev/msg146469.html"
            },
            {
              "name": "[oss-security] 20101220 Re: CVE request: kernel: CAN information leak, 2nd attempt",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://openwall.com/lists/oss-security/2010/12/20/3"
            },
            {
              "name": "[oss-security] 20101103 CVE request: kernel: CAN information leak",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://openwall.com/lists/oss-security/2010/11/03/3"
            },
            {
              "name": "[oss-security] 20101220 Re: CVE request: kernel: CAN information leak, 2nd attempt",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://openwall.com/lists/oss-security/2010/12/20/4"
            },
            {
              "name": "[netdev] 20101102 [SECURITY] CAN info leak/minor heap overflow",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "http://www.spinics.net/lists/netdev/msg145791.html"
            },
            {
              "name": "[oss-security] 20101220 Re: CVE request: kernel: CAN information leak, 2nd attempt",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://openwall.com/lists/oss-security/2010/12/20/5"
            },
            {
              "name": "[oss-security] 20101220 CVE request: kernel: CAN information leak, 2nd attempt",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://openwall.com/lists/oss-security/2010/12/20/2"
            },
            {
              "name": "FEDORA-2010-18983",
              "refsource": "FEDORA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html"
            },
            {
              "name": "ADV-2010-3321",
              "refsource": "VUPEN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2010/3321"
            },
            {
              "name": "42745",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/42745"
            },
            {
              "name": "DSA-2126",
              "refsource": "DEBIAN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.debian.org/security/2010/dsa-2126"
            },
            {
              "name": "SUSE-SA:2011:001",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html"
            },
            {
              "name": "RHSA-2010:0958",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0958.html"
            },
            {
              "name": "SUSE-SA:2011:002",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html"
            },
            {
              "name": "42801",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/42801"
            },
            {
              "name": "ADV-2011-0012",
              "refsource": "VUPEN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2011/0012"
            },
            {
              "name": "42778",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/42778"
            },
            {
              "name": "ADV-2011-0124",
              "refsource": "VUPEN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2011/0124"
            },
            {
              "name": "42932",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/42932"
            },
            {
              "name": "SUSE-SA:2011:004",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html"
            },
            {
              "name": "RHSA-2011:0007",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.redhat.com/support/errata/RHSA-2011-0007.html"
            },
            {
              "name": "42890",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/42890"
            },
            {
              "name": "ADV-2011-0298",
              "refsource": "VUPEN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2011/0298"
            },
            {
              "name": "SUSE-SA:2011:007",
              "refsource": "SUSE",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html"
            },
            {
              "name": "MDVSA-2011:029",
              "refsource": "MANDRIVA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:029"
            },
            {
              "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0597d1b99fcfc2c0eada09a698f85ed413d4ba84",
              "refsource": "MISC",
              "tags": [],
              "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0597d1b99fcfc2c0eada09a698f85ed413d4ba84"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "HIGH",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "exploitabilityScore": 1.9,
          "impactScore": 6.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2023-02-13T04:27Z",
      "publishedDate": "2010-12-29T18:00Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...