4.7
CVSSv2

CVE-2010-3442

Published: 04/10/2010 Updated: 13/02/2023
CVSS v2 Base Score: 4.7 | Impact Score: 6.9 | Exploitability Score: 3.4
VMScore: 418
Vector: AV:L/AC:M/Au:N/C:N/I:N/A:C

Vulnerability Summary

Multiple integer overflows in the snd_ctl_new function in sound/core/control.c in the Linux kernel prior to 2.6.36-rc5-next-20100929 allow local users to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a crafted (1) SNDRV_CTL_IOCTL_ELEM_ADD or (2) SNDRV_CTL_IOCTL_ELEM_REPLACE ioctl call.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 2.6.36

linux linux kernel

fedoraproject fedora 13

suse linux enterprise server 10

suse linux enterprise server 9

opensuse opensuse 11.2

opensuse opensuse 11.3

suse linux enterprise desktop 10

suse linux enterprise software development kit 10

suse linux enterprise real time extension 11

debian debian linux 5.0

canonical ubuntu linux 10.10

canonical ubuntu linux 9.04

canonical ubuntu linux 9.10

canonical ubuntu linux 8.04

canonical ubuntu linux 10.04

canonical ubuntu linux 6.06

Vendor Advisories

References

CWE-190http://www.openwall.com/lists/oss-security/2010/09/29/9http://www.openwall.com/lists/oss-security/2010/09/29/4http://www.openwall.com/lists/oss-security/2010/09/29/2https://bugzilla.redhat.com/show_bug.cgi?id=638478http://www.openwall.com/lists/oss-security/2010/09/29/3http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.36-rc5-next-20100928.bz2http://secunia.com/advisories/42400http://www.redhat.com/support/errata/RHSA-2010-0936.htmlhttp://www.securityfocus.com/bid/43787http://www.vupen.com/english/advisories/2010/3113http://www.redhat.com/support/errata/RHSA-2010-0842.htmlhttp://www.ubuntu.com/usn/USN-1000-1http://secunia.com/advisories/42745http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.htmlhttp://www.vupen.com/english/advisories/2010/3321http://www.redhat.com/support/errata/RHSA-2011-0004.htmlhttp://www.redhat.com/support/errata/RHSA-2010-0958.htmlhttp://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.htmlhttp://www.debian.org/security/2010/dsa-2126http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2010:257http://www.vupen.com/english/advisories/2011/0012http://secunia.com/advisories/42801http://secunia.com/advisories/42778http://www.vupen.com/english/advisories/2011/0024http://secunia.com/advisories/42789http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.htmlhttp://secunia.com/advisories/43291http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.htmlhttp://www.vupen.com/english/advisories/2011/0375http://www.vupen.com/english/advisories/2011/0298http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.htmlhttp://secunia.com/advisories/46397http://www.vmware.com/security/advisories/VMSA-2011-0012.htmlhttp://www.securityfocus.com/archive/1/520102/100/0/threadedhttp://git.kernel.org/?p=linux/kernel/git/tiwai/sound-2.6.git%3Ba=commit%3Bh=5591bf07225523600450edd9e6ad258bb877b779https://nvd.nist.govhttps://usn.ubuntu.com/1083-1/