Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2010-4656 First vendor Publication 2011-07-18
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The iowarrior_write function in drivers/usb/misc/iowarrior.c in the Linux kernel before 2.6.37 does not properly allocate memory, which might allow local users to trigger a heap-based buffer overflow, and consequently cause a denial of service or gain privileges, via a long report.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4656

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1350

OpenVAS Exploits

Date Description
2012-06-06 Name : RedHat Update for kernel RHSA-2011:0421-01
File : nvt/gb_RHSA-2011_0421-01_kernel.nasl
2011-09-16 Name : Ubuntu Update for linux-ti-omap4 USN-1202-1
File : nvt/gb_ubuntu_USN_1202_1.nasl
2011-08-12 Name : Ubuntu Update for linux-lts-backport-maverick USN-1187-1
File : nvt/gb_ubuntu_USN_1187_1.nasl
2011-07-08 Name : Ubuntu Update for linux USN-1160-1
File : nvt/gb_ubuntu_USN_1160_1.nasl
2011-07-08 Name : Ubuntu Update for linux-fsl-imx51 USN-1164-1
File : nvt/gb_ubuntu_USN_1164_1.nasl
2011-06-10 Name : Ubuntu Update for linux USN-1146-1
File : nvt/gb_ubuntu_USN_1146_1.nasl
2011-06-06 Name : Ubuntu Update for linux USN-1141-1
File : nvt/gb_ubuntu_USN_1141_1.nasl
2011-05-06 Name : SuSE Update for kernel SUSE-SA:2011:020
File : nvt/gb_suse_2011_020.nasl
2011-03-07 Name : Debian Security Advisory DSA 2153-1 (linux-2.6)
File : nvt/deb_2153_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
71602 Linux Kernel IO-Warrior USB Device iowarrior_write() Function Local Privilege...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kernel-110414.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0421.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-2014.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1093-1.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110407_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1202-1.nasl - Type : ACT_GATHER_INFO
2011-08-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1187-1.nasl - Type : ACT_GATHER_INFO
2011-07-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1164-1.nasl - Type : ACT_GATHER_INFO
2011-06-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1160-1.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1141-1.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1146-1.nasl - Type : ACT_GATHER_INFO
2011-04-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110414.nasl - Type : ACT_GATHER_INFO
2011-04-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110415.nasl - Type : ACT_GATHER_INFO
2011-04-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0421.nasl - Type : ACT_GATHER_INFO
2011-01-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2153.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/46069
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.37
https://bugzilla.redhat.com/show_bug.cgi?id=672420
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://openwall.com/lists/oss-security/2011/01/24/9
http://openwall.com/lists/oss-security/2011/01/25/3
http://openwall.com/lists/oss-security/2011/01/25/4
UBUNTU http://www.ubuntu.com/usn/USN-1146-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-02 01:14:46
  • Multiple Updates
2024-02-01 12:04:08
  • Multiple Updates
2023-09-05 12:13:48
  • Multiple Updates
2023-09-05 01:03:59
  • Multiple Updates
2023-09-02 12:13:51
  • Multiple Updates
2023-09-02 01:04:02
  • Multiple Updates
2023-08-12 12:16:33
  • Multiple Updates
2023-08-12 01:04:02
  • Multiple Updates
2023-08-11 12:13:55
  • Multiple Updates
2023-08-11 01:04:10
  • Multiple Updates
2023-08-06 12:13:22
  • Multiple Updates
2023-08-06 01:04:04
  • Multiple Updates
2023-08-04 12:13:27
  • Multiple Updates
2023-08-04 01:04:04
  • Multiple Updates
2023-07-14 12:13:25
  • Multiple Updates
2023-07-14 01:04:02
  • Multiple Updates
2023-03-29 01:15:22
  • Multiple Updates
2023-03-28 12:04:08
  • Multiple Updates
2023-02-13 09:28:56
  • Multiple Updates
2022-10-11 12:11:58
  • Multiple Updates
2022-10-11 01:03:49
  • Multiple Updates
2022-03-11 01:09:56
  • Multiple Updates
2021-05-25 12:07:32
  • Multiple Updates
2021-05-04 12:13:22
  • Multiple Updates
2021-04-22 01:14:14
  • Multiple Updates
2020-08-11 09:22:45
  • Multiple Updates
2020-08-07 21:23:09
  • Multiple Updates
2020-08-07 09:22:47
  • Multiple Updates
2020-08-07 00:22:44
  • Multiple Updates
2020-08-03 21:23:06
  • Multiple Updates
2020-08-01 12:05:50
  • Multiple Updates
2020-07-30 01:06:03
  • Multiple Updates
2020-05-23 01:43:14
  • Multiple Updates
2020-05-23 00:27:07
  • Multiple Updates
2019-01-25 12:03:31
  • Multiple Updates
2018-11-17 12:02:02
  • Multiple Updates
2018-10-30 12:03:47
  • Multiple Updates
2016-07-01 11:07:09
  • Multiple Updates
2016-06-29 00:16:57
  • Multiple Updates
2016-06-28 18:24:50
  • Multiple Updates
2016-04-26 20:18:52
  • Multiple Updates
2014-06-14 13:29:57
  • Multiple Updates
2014-02-17 10:59:05
  • Multiple Updates
2013-05-10 23:39:08
  • Multiple Updates