CVE-2010-3874

medium

Description

Heap-based buffer overflow in the bcm_connect function in net/can/bcm.c (aka the Broadcast Manager) in the Controller Area Network (CAN) implementation in the Linux kernel before 2.6.36.2 on 64-bit platforms might allow local users to cause a denial of service (memory corruption) via a connect operation.

References

https://bugzilla.redhat.com/show_bug.cgi?id=649695

http://www.vupen.com/english/advisories/2011/0298

http://www.vupen.com/english/advisories/2011/0124

http://www.vupen.com/english/advisories/2011/0012

http://www.vupen.com/english/advisories/2010/3321

http://www.spinics.net/lists/netdev/msg146469.html

http://www.spinics.net/lists/netdev/msg145791.html

http://www.redhat.com/support/errata/RHSA-2011-0007.html

http://www.redhat.com/support/errata/RHSA-2010-0958.html

http://www.mandriva.com/security/advisories?name=MDVSA-2011:029

http://www.debian.org/security/2010/dsa-2126

http://secunia.com/advisories/42932

http://secunia.com/advisories/42890

http://secunia.com/advisories/42801

http://secunia.com/advisories/42778

http://secunia.com/advisories/42745

http://openwall.com/lists/oss-security/2010/12/21/1

http://openwall.com/lists/oss-security/2010/12/20/5

http://openwall.com/lists/oss-security/2010/12/20/4

http://openwall.com/lists/oss-security/2010/12/20/3

http://openwall.com/lists/oss-security/2010/12/20/2

http://openwall.com/lists/oss-security/2010/11/04/4

http://openwall.com/lists/oss-security/2010/11/03/3

http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html

http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html

http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html

http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html

http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0597d1b99fcfc2c0eada09a698f85ed413d4ba84

Details

Source: Mitre, NVD

Published: 2010-12-29

Updated: 2023-02-13

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:L/AC:H/Au:N/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium