Heap-based buffer overflow in the bcm_connect function in net/can/bcm.c (aka the Broadcast Manager) in the Controller Area Network (CAN) implementation in the Linux kernel before 2.6.36.2 on 64-bit platforms might allow local users to cause a denial of service (memory corruption) via a connect operation.
References
Link Providers
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0597d1b99fcfc2c0eada09a698f85ed413d4ba84 cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html cve-icon cve-icon
http://openwall.com/lists/oss-security/2010/11/03/3 cve-icon cve-icon
http://openwall.com/lists/oss-security/2010/11/04/4 cve-icon cve-icon
http://openwall.com/lists/oss-security/2010/12/20/2 cve-icon cve-icon
http://openwall.com/lists/oss-security/2010/12/20/3 cve-icon cve-icon
http://openwall.com/lists/oss-security/2010/12/20/4 cve-icon cve-icon
http://openwall.com/lists/oss-security/2010/12/20/5 cve-icon cve-icon
http://openwall.com/lists/oss-security/2010/12/21/1 cve-icon cve-icon
http://secunia.com/advisories/42745 cve-icon cve-icon
http://secunia.com/advisories/42778 cve-icon cve-icon
http://secunia.com/advisories/42801 cve-icon cve-icon
http://secunia.com/advisories/42890 cve-icon cve-icon
http://secunia.com/advisories/42932 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-2126 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0958.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0007.html cve-icon cve-icon
http://www.spinics.net/lists/netdev/msg145791.html cve-icon cve-icon
http://www.spinics.net/lists/netdev/msg146469.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3321 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0012 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0124 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0298 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=649695 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-3874 cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-3874 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2010-12-29T17:27:00

Updated: 2024-08-07T03:26:12.216Z

Reserved: 2010-10-08T00:00:00

Link: CVE-2010-3874

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-12-29T18:00:02.807

Modified: 2023-02-13T04:27:12.587

Link: CVE-2010-3874

cve-icon Redhat

Severity : Moderate

Publid Date: 2010-11-02T00:00:00Z

Links: CVE-2010-3874 - Bugzilla