CVE-2010-4656

The iowarrior_write function in drivers/usb/misc/iowarrior.c in the Linux kernel before 2.6.37 does not properly allocate memory, which might allow local users to trigger a heap-based buffer overflow, and consequently cause a denial of service or gain privileges, via a long report.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*

History

No history.

Information

Published : 2011-07-18 19:55

Updated : 2024-02-28 11:41


NVD link : CVE-2010-4656

Mitre link : CVE-2010-4656

CVE.ORG link : CVE-2010-4656


JSON object : View

Products Affected

linux

  • linux_kernel

canonical

  • ubuntu_linux
CWE
CWE-787

Out-of-bounds Write