Lucene search

K
cvelistRedhatCVELIST:CVE-2010-4656
HistoryJul 18, 2011 - 7:00 p.m.

CVE-2010-4656

2011-07-1819:00:00
redhat
www.cve.org
1

7.2 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

The iowarrior_write function in drivers/usb/misc/iowarrior.c in the Linux kernel before 2.6.37 does not properly allocate memory, which might allow local users to trigger a heap-based buffer overflow, and consequently cause a denial of service or gain privileges, via a long report.

7.2 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%