CVE-2010-4656

NameCVE-2010-4656
DescriptionThe iowarrior_write function in drivers/usb/misc/iowarrior.c in the Linux kernel before 2.6.37 does not properly allocate memory, which might allow local users to trigger a heap-based buffer overflow, and consequently cause a denial of service or gain privileges, via a long report.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2153-1

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linux-2.6sourcelenny2.6.26-26lenny2DSA-2153-1
linux-2.6sourcesqueeze2.6.32-31
linux-2.6sourcewheezy2.6.32-31
linux-2.6source(unstable)2.6.37-1
user-mode-linuxsourcelenny2.6.26-1um-2+26lenny2DSA-2153-1

Search for package or bug name: Reporting problems