Heap-based Buffer Overflow in TIPC Implementation Allows Privilege Escalation

Heap-based Buffer Overflow in TIPC Implementation Allows Privilege Escalation

CVE-2010-3859 · MEDIUM Severity

AV:L/AC:M/AU:N/C:C/I:C/A:C

Multiple integer signedness errors in the TIPC implementation in the Linux kernel before 2.6.36.2 allow local users to gain privileges via a crafted sendmsg call that triggers a heap-based buffer overflow, related to the tipc_msg_build function in net/tipc/msg.c and the verify_iovec function in net/core/iovec.c.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.