CVE-2010-4656

CVE Details

Release Date:2011-07-18

Description


The iowarrior_write function in drivers/usb/misc/iowarrior.c in the Linux kernel before 2.6.37 does not properly allocate memory, which might allow local users to trigger a heap-based buffer overflow, and consequently cause a denial of service or gain privileges, via a long report.

See more information about CVE-2010-4656 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 6.2 Base Metrics: AV:L/AC:H/Au:N/C:C/I:C/A:C
Access Vector: Local network Attack Complexity: High
Authentication: None required Confidentiality Impact: Complete
Integrity Impact: Complete Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (kernel-uek)ELSA-2011-20142011-04-14
Oracle Linux version 5 (ofa-2.6.32-100.28.11.el5)ELSA-2011-20142011-04-14
Oracle Linux version 6 (kernel)ELSA-2011-04212011-04-07
Oracle Linux version 6 (kernel-uek)ELSA-2011-20142011-04-14



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete