CVE-2010-0003

The print_fatal_signal function in kernel/signal.c in the Linux kernel before 2.6.32.4 on the i386 platform, when print-fatal-signals is enabled, allows local users to discover the contents of arbitrary memory locations by jumping to an address and then reading a log file, and might allow local users to cause a denial of service (system slowdown or crash) by jumping to an address.
References
Link Resource
http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034250.html Third Party Advisory
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.4 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=554578 Issue Tracking Third Party Advisory
http://www.openwall.com/lists/oss-security/2010/01/12/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2010/01/13/4 Mailing List Third Party Advisory
http://secunia.com/advisories/38333 Third Party Advisory
http://patchwork.kernel.org/patch/69752/ Vendor Advisory
http://www.debian.org/security/2010/dsa-1996 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html Mailing List Third Party Advisory
http://secunia.com/advisories/38492 Third Party Advisory
https://rhn.redhat.com/errata/RHSA-2010-0146.html Third Party Advisory
http://www.debian.org/security/2010/dsa-2005 Third Party Advisory
http://www.securityfocus.com/bid/37724 Third Party Advisory VDB Entry
http://www.redhat.com/support/errata/RHSA-2010-0161.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2010-0147.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html Mailing List Third Party Advisory
http://secunia.com/advisories/38779 Third Party Advisory
http://secunia.com/advisories/39033 Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2011-0003.html Third Party Advisory
http://secunia.com/advisories/43315 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10550 Third Party Advisory
http://www.securityfocus.com/archive/1/516397/100/0/threaded Third Party Advisory VDB Entry
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b45c6e76bc2c72f6426c14bed64fdcbc9bf37cb0
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*

Information

Published : 2010-01-26 10:30

Updated : 2023-02-12 18:20


NVD link : CVE-2010-0003

Mitre link : CVE-2010-0003


JSON object : View

CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

linux

  • linux_kernel