Integer overflow in the ioc_general function in drivers/scsi/gdth.c in the Linux kernel before 2.6.36.1 on 64-bit platforms allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact via a large argument in an ioctl call.
References
Link Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f63ae56e4e97fb12053590e41a4fa59e7daa74a4
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html Mailing List Third Party Advisory
http://ns3.spinics.net/lists/linux-scsi/msg47361.html Broken Link
http://openwall.com/lists/oss-security/2010/11/09/1 Mailing List Patch Third Party Advisory
http://openwall.com/lists/oss-security/2010/11/09/3 Mailing List Patch Third Party Advisory
http://openwall.com/lists/oss-security/2010/11/09/4 Exploit Mailing List Patch Third Party Advisory
http://openwall.com/lists/oss-security/2010/11/09/5 Mailing List Third Party Advisory
http://openwall.com/lists/oss-security/2010/11/10/12 Mailing List Patch Third Party Advisory
http://secunia.com/advisories/42745 Third Party Advisory
http://secunia.com/advisories/42778 Third Party Advisory
http://secunia.com/advisories/42789 Third Party Advisory
http://secunia.com/advisories/42801 Third Party Advisory
http://secunia.com/advisories/42932 Third Party Advisory
http://secunia.com/advisories/42963 Third Party Advisory
http://secunia.com/advisories/43291 Third Party Advisory
http://secunia.com/advisories/46397 Third Party Advisory
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.1 Broken Link
http://www.redhat.com/support/errata/RHSA-2010-0958.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2011-0004.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2011-0162.html Third Party Advisory
http://www.securityfocus.com/archive/1/520102/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/44648 Third Party Advisory VDB Entry
http://www.vmware.com/security/advisories/VMSA-2011-0012.html Third Party Advisory
http://www.vupen.com/english/advisories/2010/3321 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0012 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0024 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0124 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0168 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0298 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0375 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=651147 Issue Tracking Patch Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2010-12-10T18:00:00

Updated: 2018-10-10T18:57:01

Reserved: 2010-11-04T00:00:00


Link: CVE-2010-4157

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-12-10T19:00:05.877

Modified: 2023-02-13T04:27:30.737


Link: CVE-2010-4157

JSON object: View

cve-icon Redhat Information

No data.

CWE