6.9
CVSSv2

CVE-2010-3859

Published: 29/12/2010 Updated: 13/02/2023
CVSS v2 Base Score: 6.9 | Impact Score: 10 | Exploitability Score: 3.4
VMScore: 615
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple integer signedness errors in the TIPC implementation in the Linux kernel prior to 2.6.36.2 allow local users to gain privileges via a crafted sendmsg call that triggers a heap-based buffer overflow, related to the tipc_msg_build function in net/tipc/msg.c and the verify_iovec function in net/core/iovec.c.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

debian debian linux 5.0

Vendor Advisories

Multiple kernel flaws have been fixed ...
Tavis Ormandy discovered that the Linux kernel did not properly implement exception fixup A local attacker could exploit this to crash the kernel, leading to a denial of service (CVE-2010-3086) ...
An attacker could send crafted input to the kernel and cause it to crash ...
Multiple kernel flaws have been fixed ...

Exploits

Ubuntu Security Notice 1202-1 - Dan Rosenberg discovered that several network ioctls did not clear kernel memory correctly A local user could exploit this to read kernel stack memory, leading to a loss of privacy Brad Spengler discovered that stack memory for new a process was not correctly calculated A local attacker could exploit this to crash ...

References

CWE-787http://www.spinics.net/lists/netdev/msg145248.htmlhttp://www.spinics.net/lists/netdev/msg145262.htmlhttp://www.spinics.net/lists/netdev/msg145263.htmlhttp://www.spinics.net/lists/netdev/msg145265.htmlhttp://www.spinics.net/lists/netdev/msg145264.htmlhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2https://bugzilla.redhat.com/show_bug.cgi?id=645867http://www.openwall.com/lists/oss-security/2010/10/22/2http://www.spinics.net/lists/netdev/msg145352.htmlhttp://www.spinics.net/lists/netdev/msg145247.htmlhttp://www.openwall.com/lists/oss-security/2010/10/22/5http://www.redhat.com/support/errata/RHSA-2011-0004.htmlhttp://www.debian.org/security/2010/dsa-2126http://www.vupen.com/english/advisories/2011/0024http://secunia.com/advisories/42789http://www.securityfocus.com/bid/44354http://secunia.com/advisories/42963http://www.redhat.com/support/errata/RHSA-2011-0162.htmlhttp://www.vupen.com/english/advisories/2011/0168http://www.mandriva.com/security/advisories?name=MDVSA-2011:029http://secunia.com/advisories/46397http://www.vmware.com/security/advisories/VMSA-2011-0012.htmlhttp://marc.info/?l=linux-netdev&m=128770476511716&w=2http://www.securityfocus.com/archive/1/520102/100/0/threadedhttp://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=253eacc070b114c2ec1f81b067d2fed7305467b0http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8acfe468b0384e834a303f08ebc4953d72fb690ahttps://nvd.nist.govhttps://packetstormsecurity.com/files/105078/Ubuntu-Security-Notice-USN-1202-1.htmlhttps://usn.ubuntu.com/1204-1/