Multiple integer overflows in the snd_ctl_new function in sound/core/control.c in the Linux kernel before 2.6.36-rc5-next-20100929 allow local users to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a crafted (1) SNDRV_CTL_IOCTL_ELEM_ADD or (2) SNDRV_CTL_IOCTL_ELEM_REPLACE ioctl call.
References
Link Providers
http://git.kernel.org/?p=linux/kernel/git/tiwai/sound-2.6.git%3Ba=commit%3Bh=5591bf07225523600450edd9e6ad258bb877b779 cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html cve-icon cve-icon
http://secunia.com/advisories/42400 cve-icon cve-icon
http://secunia.com/advisories/42745 cve-icon cve-icon
http://secunia.com/advisories/42778 cve-icon cve-icon
http://secunia.com/advisories/42789 cve-icon cve-icon
http://secunia.com/advisories/42801 cve-icon cve-icon
http://secunia.com/advisories/43291 cve-icon cve-icon
http://secunia.com/advisories/46397 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-2126 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.36-rc5-next-20100928.bz2 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:257 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/09/29/2 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/09/29/3 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/09/29/4 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/09/29/9 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0842.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0936.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0958.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0004.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/520102/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/43787 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1000-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2011-0012.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3113 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3321 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0012 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0024 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0298 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0375 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=638478 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-3442 cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-3442 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2010-10-04T20:00:00

Updated: 2024-08-07T03:11:44.277Z

Reserved: 2010-09-17T00:00:00

Link: CVE-2010-3442

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-10-04T21:00:04.923

Modified: 2023-02-13T04:24:36.207

Link: CVE-2010-3442

cve-icon Redhat

Severity : Important

Publid Date: 2010-09-28T00:00:00Z

Links: CVE-2010-3442 - Bugzilla