CVE-2010-4162

Multiple integer overflows in fs/bio.c in the Linux kernel before 2.6.36.2 allow local users to cause a denial of service (system crash) via a crafted device ioctl to a SCSI device.
References
Link Resource
http://openwall.com/lists/oss-security/2010/11/10/18 Mailing List Third Party Advisory
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2 Broken Link
https://bugzilla.redhat.com/show_bug.cgi?id=652529 Issue Tracking Third Party Advisory
http://openwall.com/lists/oss-security/2010/11/12/2 Mailing List Third Party Advisory
http://secunia.com/advisories/42745 Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html Third Party Advisory
http://www.vupen.com/english/advisories/2010/3321 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html Mailing List Third Party Advisory
http://secunia.com/advisories/42778 Third Party Advisory
http://www.securityfocus.com/bid/44793 Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2011/0012 Third Party Advisory
http://secunia.com/advisories/42801 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html Mailing List Third Party Advisory
http://www.vupen.com/english/advisories/2011/0124 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html Mailing List Third Party Advisory
http://secunia.com/advisories/42932 Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2011-0007.html Third Party Advisory
http://secunia.com/advisories/42890 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0298 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html Mailing List Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029 Third Party Advisory
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=cb4644cac4a2797afc847e6c92736664d4b0ea34
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:10:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_real_time_extension:11:sp1:*:*:*:*:*:*

Information

Published : 2011-01-03 12:00

Updated : 2023-02-12 20:27


NVD link : CVE-2010-4162

Mitre link : CVE-2010-4162


JSON object : View

CWE
CWE-190

Integer Overflow or Wraparound

Advertisement

dedicated server usa

Products Affected

suse

  • linux_enterprise_desktop
  • linux_enterprise_software_development_kit
  • linux_enterprise_real_time_extension
  • linux_enterprise_server

fedoraproject

  • fedora

linux

  • linux_kernel

opensuse

  • opensuse