Multiple integer signedness errors in the TIPC implementation in the Linux kernel before 2.6.36.2 allow local users to gain privileges via a crafted sendmsg call that triggers a heap-based buffer overflow, related to the tipc_msg_build function in net/tipc/msg.c and the verify_iovec function in net/core/iovec.c.
References
Link Providers
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=253eacc070b114c2ec1f81b067d2fed7305467b0 cve-icon cve-icon
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8acfe468b0384e834a303f08ebc4953d72fb690a cve-icon cve-icon
http://marc.info/?l=linux-netdev&m=128770476511716&w=2 cve-icon cve-icon
http://secunia.com/advisories/42789 cve-icon cve-icon
http://secunia.com/advisories/42963 cve-icon cve-icon
http://secunia.com/advisories/46397 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-2126 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/10/22/2 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/10/22/5 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0004.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0162.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/520102/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/44354 cve-icon cve-icon
http://www.spinics.net/lists/netdev/msg145247.html cve-icon cve-icon
http://www.spinics.net/lists/netdev/msg145248.html cve-icon cve-icon
http://www.spinics.net/lists/netdev/msg145262.html cve-icon cve-icon
http://www.spinics.net/lists/netdev/msg145263.html cve-icon cve-icon
http://www.spinics.net/lists/netdev/msg145264.html cve-icon cve-icon
http://www.spinics.net/lists/netdev/msg145265.html cve-icon cve-icon
http://www.spinics.net/lists/netdev/msg145352.html cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2011-0012.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0024 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0168 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=645867 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-3859 cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-3859 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2010-12-29T17:27:00

Updated: 2024-08-07T03:26:12.255Z

Reserved: 2010-10-08T00:00:00

Link: CVE-2010-3859

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-12-29T18:00:02.587

Modified: 2023-02-13T04:26:43.933

Link: CVE-2010-3859

cve-icon Redhat

Severity : Important

Publid Date: 2010-10-22T00:00:00Z

Links: CVE-2010-3859 - Bugzilla