7.2
CVSSv2

CVE-2010-2959

Published: 08/09/2010 Updated: 07/11/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
VMScore: 731
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Integer overflow in net/can/bcm.c in the Controller Area Network (CAN) implementation in the Linux kernel prior to 2.6.27.53, 2.6.32.x prior to 2.6.32.21, 2.6.34.x prior to 2.6.34.6, and 2.6.35.x prior to 2.6.35.4 allows malicious users to execute arbitrary code or cause a denial of service (system crash) via crafted CAN traffic.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

fedoraproject fedora 12

debian debian linux 5.0

suse linux enterprise desktop 11

suse linux enterprise server 11

opensuse opensuse 11.3

suse linux enterprise high availability extension 11

suse linux enterprise real time 11

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-4895 Kyle Bader reported an issue in the tty subsystem that allows local users to create a denial of service (NULL pointe ...
This update provides a fix for the Linux kernel when using Xen ...
The Linux kernel could be made to crash or run programs as root ...

Exploits

/* * i-CAN-haz-MODHARDENc * * Linux Kernel < 2636-rc1 CAN BCM Privilege Escalation Exploit * Jon Oberheide <jon@oberheideorg> * jonoberheideorg * * Information: * * cvemitreorg/cgi-bin/cvenamecgi?name=CVE-2010-2959 * * Ben Hawkes discovered an integer overflow in the Controller Area Network * (CAN) ...
Linux Kernel versions prior to 2636-rc1 CAN BCM privilege escalation exploit ...

Github Repositories

Playing for {K (H) eaps}: Understanding and Improving Linux Kernel Exploit Reliability

K(H)eaps K(H)eaps is a systematic study on Linux kernel exploit reliability problem It identifies the unreliability factors during exploitation and investigates how existing stablization techniques mitigate the unreliability factors Based on the knowledge, it proposes a new stablization technique and combined the new technique with existing techniques to outperform realworld

RetSpill: Igniting User-Controlled Data to Burn Away Linux Kernel Protections

RetSpill RetSpill is a Linux kernel exploitation technique It uses the fact that there are already user-controllable data readily on the kernel stack when attackers obtain CFHP (control-flow hijacking primitive) Since the kernel stack for a specific thread (task) is shared, attackers can spill controlled data on the kernel stack before hand, and use stack shifting gadgets to

TRY HARDER

OSCP-Notes Kali Linux Set the Target IP Address to the $ip system variable export ip=1921681100 Find the location of a file locate sbdexe Search through directories in the $PATH environment variable which sbd Find a search for a file that contains a specific string in it’s name: find / -name sbd\* Show active internet connections netstat -lntp Change Passw

OSCP-Survival-Guide _____ _____ _____ ______ _____ _ _ _____ _ _ | _ / ___/ __ \| ___ \ / ___| (_) | | | __ \ (_) | | | | | \ `--| / \/| |_/ / \ `-- _ _ _ ____ _____ ____ _| | | | \/_ _ _ __| | ___ | | | |`-- \ | | __/ `-- \ | | | '__\ \ / / \ \ / / _` |

kalilinux Notes are by Shiva 108 export ip=1921681100 Table of Contents Kali Linux Kali Linux Set the Target IP Address to the $ip system variable export ip=1921681100 Find the location of a file locate sbdexe Search through directories in the $PATH environment variable which sbd Find a search for a file that contains a specifi

OSCP-Survival This is a clone of frizb/OSCP-Survival-Guide This can also be viewed on x89ktk OSCP-Survival-Guide NOTE: This document refers to the target ip as the export variable $ip To set this value on the command line use the following syntax: export ip=1921681100 Table of Contents Kali Linux Information Gathering & Vulnerability Scanning Passive Information

This is a clone of frizb/OSCP-Survival-Guide This can also be viewed on x89ktk OSCP-Survival-Guide NOTE: This document refers to the target ip as the export variable $ip To set this value on the command line use the following syntax: export ip=1921681100 Table of Contents Kali Linux Information Gathering & Vulnerability Scanning Passive Information Gathering Acti

wired-courtyard Handbook and survival guide for hacking over the wire, OSCP-style NOTE: This document refers to the target ip as the export variable $ip To set this value on the command line use the following syntax: export ip=1921681100 Table of Contents Kali Linux Information Gathering & Vulnerability Scanning Passive Information Gathering Active Information Ga

OSCP-Notes Kali Linux Set the Target IP Address to the $ip system variable export ip=1921681100 Find the location of a file locate sbdexe Search through directories in the $PATH environment variable which sbd Find a search for a file that contains a specific string in it’s name: find / -name sbd\* Show active internet connections netstat -lntp Change Passw

OSCP-Notes Kali Linux (Commands) Set the Target IP Address to the $ip system variable export ip=1921681100 Find the location of a file locate sbdexe Search through directories in the $PATH environment variable which sbd Find a search for a file that contains a specific string in it’s name: find / -name sbd\* Show active internet connections netstat -lntp C

Handbook and survival guide for hacking over the wire, OSCP-style

wired-courtyard Handbook and survival guide for hacking over the wire, OSCP-style UPDATE: October 4, 2017 For OSCP Lab machine enumeration automation, checkout my other project: VANQUISH Vanquish is a Kali Linux based Enumeration Orchestrator written in Python Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases

Kali Linux Set the Target IP Address to the $ip system variable export ip=1921681100 Find the location of a file locate sbdexe Search through directories in the $PATH environment variable which sbd Find a search for a file that contains a specific string in it’s name: find / -name sbd\* Show active internet connections netstat -lntp Change Password passwd

OSCP-Survival-Guide

OSCP-Survival-Guide _____ _____ _____ ______ _____ _ _ _____ _ _ | _ / ___/ __ \| ___ \ / ___| (_) | | | __ \ (_) | | | | | \ `--| / \/| |_/ / \ `-- _ _ _ ____ _____ ____ _| | | | \/_ _ _ __| | ___ | | | |`-- \ | | __/ `-- \ | | | '__\ \ / / \ \ / / _` |

This is a clone of frizb/OSCP-Survival-Guide This can also be viewed on x89ktk OSCP-Survival-Guide NOTE: This document refers to the target ip as the export variable $ip To set this value on the command line use the following syntax: export ip=1921681100 Table of Contents Kali Linux Information Gathering & Vulnerability Scanning Passive Information Gathering Acti

OSCP-Notes Kali Linux Set the Target IP Address to the $ip system variable export ip=1921681100 Find the location of a file locate sbdexe Search through directories in the $PATH environment variable which sbd Find a search for a file that contains a specific string in it’s name: find / -name sbd\* Show active internet connections netstat -lntp Change Passw

Kali Linux Set the Target IP Address to the $ip system variable export ip=1921681100 Find the location of a file locate sbdexe Search through directories in the $PATH environment variable which sbd Find a search for a file that contains a specific string in it’s name: find / -name sbd\* Show active internet connections netstat -lntp Change Password passwd

OSCP - PWK (PenTesting With Kali) NOTES Full OSCP Notes which completes whole OSCP Course Curriculum Table of Contents Kali Linux Information Gathering & Vulnerability Scanning Passive Information Gathering Active Information Gathering Port Scanning Enumeration HTTP Enumeration Buffer Overflows and Exploits Shells File Transfers Privilege Escalation Linux Privilege

Personal-OSCP-Notes Kali Linux Set the Target IP Address to the $ip system variable export ip=1921681100 Find the location of a file locate sbdexe Search through directories in the $PATH environment variable which sbd Find a search for a file that contains a specific string in it’s name: find / -name sbd\* Show active internet connections netstat -lntp Cha

Pentest-notes Table of Contents Kali Linux Information Gathering & Vulnerability Scanning Passive Information Gathering Active Information Gathering Port Scanning Enumeration HTTP Enumeration Buffer Overflows and Exploits Shells File Transfers Privilege Escalation Linux Privilege Escalation Windows Privilege Escalation Client, Web and Password Attacks Client Att

OSCP notes

OSCP-Survival-Guide Kali Linux Offensive Security Certified Professional Playbook NOTE: This document refers to the target ip as the export variable $ip To set this value on the command line use the following syntax: export ip=1921681100 Table of Contents Kali Linux Information Gathering & Vulnerability Scanning Passive Information Gathering Active Information Gat

Kali Linux Offensive Security Certified Professional Survival Exam Guide

This is a clone of frizb/OSCP-Survival-Guide This can also be viewed on x89ktk OSCP-Survival-Guide NOTE: This document refers to the target ip as the export variable $ip To set this value on the command line use the following syntax: export ip=1921681100 Table of Contents Kali Linux Information Gathering & Vulnerability Scanning Passive Information Gathering Acti