CVE-2010-4656

high

Description

The iowarrior_write function in drivers/usb/misc/iowarrior.c in the Linux kernel before 2.6.37 does not properly allocate memory, which might allow local users to trigger a heap-based buffer overflow, and consequently cause a denial of service or gain privileges, via a long report.

References

https://bugzilla.redhat.com/show_bug.cgi?id=672420

http://www.ubuntu.com/usn/USN-1146-1

http://www.securityfocus.com/bid/46069

http://openwall.com/lists/oss-security/2011/01/25/4

http://openwall.com/lists/oss-security/2011/01/25/3

http://openwall.com/lists/oss-security/2011/01/24/9

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=3ed780117dbe5acb64280d218f0347f238dafed0

Details

Source: Mitre, NVD

Published: 2011-07-18

Updated: 2023-02-13

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High