Multiple integer overflows in the snd_ctl_new function in sound/core/control.c in the Linux kernel before 2.6.36-rc5-next-20100929 allow local users to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a crafted (1) SNDRV_CTL_IOCTL_ELEM_ADD or (2) SNDRV_CTL_IOCTL_ELEM_REPLACE ioctl call.
References
Link Resource
http://git.kernel.org/?p=linux/kernel/git/tiwai/sound-2.6.git%3Ba=commit%3Bh=5591bf07225523600450edd9e6ad258bb877b779
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html Mailing List Third Party Advisory
http://secunia.com/advisories/42400 Third Party Advisory
http://secunia.com/advisories/42745 Third Party Advisory
http://secunia.com/advisories/42778 Third Party Advisory
http://secunia.com/advisories/42789 Third Party Advisory
http://secunia.com/advisories/42801 Third Party Advisory
http://secunia.com/advisories/43291 Third Party Advisory
http://secunia.com/advisories/46397 Third Party Advisory
http://www.debian.org/security/2010/dsa-2126 Third Party Advisory
http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.36-rc5-next-20100928.bz2 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2010:257 Third Party Advisory
http://www.openwall.com/lists/oss-security/2010/09/29/2 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2010/09/29/3 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2010/09/29/4 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2010/09/29/9 Mailing List Patch Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2010-0842.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2010-0936.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2010-0958.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2011-0004.html Third Party Advisory
http://www.securityfocus.com/archive/1/520102/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/43787 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-1000-1 Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2011-0012.html Third Party Advisory
http://www.vupen.com/english/advisories/2010/3113 Third Party Advisory
http://www.vupen.com/english/advisories/2010/3321 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0012 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0024 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0298 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0375 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=638478 Issue Tracking Patch Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2010-10-04T20:00:00

Updated: 2018-10-10T18:57:01

Reserved: 2010-09-17T00:00:00


Link: CVE-2010-3442

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-10-04T21:00:04.923

Modified: 2023-02-13T04:24:36.207


Link: CVE-2010-3442

JSON object: View

cve-icon Redhat Information

No data.

CWE