CVE-2010-3078

The xfs_ioc_fsgetxattr function in fs/xfs/linux-2.6/xfs_ioctl.c in the Linux kernel before 2.6.36-rc4 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an ioctl call.
References
Link Resource
http://secunia.com/advisories/41284 Broken Link
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.36-rc4 Broken Link
http://www.linux.sgi.com/archives/xfs-masters/2010-09/msg00002.html Broken Link
http://securitytracker.com/id?1024418 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/43022 Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2010/09/07/1 Mailing List Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=630804 Issue Tracking Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2010/09/07/12 Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00005.html Mailing List Third Party Advisory
http://secunia.com/advisories/41512 Broken Link
http://www.vupen.com/english/advisories/2010/2430 Broken Link
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00003.html Mailing List Third Party Advisory
http://www.ubuntu.com/usn/USN-1000-1 Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2010-0839.html Broken Link
http://www.redhat.com/support/errata/RHSA-2011-0007.html Broken Link
http://secunia.com/advisories/42890 Broken Link
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html Mailing List Third Party Advisory
http://www.vupen.com/english/advisories/2011/0298 Broken Link
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html Mailing List Third Party Advisory
http://secunia.com/advisories/46397 Broken Link
http://www.vmware.com/security/advisories/VMSA-2011-0012.html Third Party Advisory
http://www.securityfocus.com/archive/1/520102/100/0/threaded Third Party Advisory VDB Entry
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a122eb2fdfd78b58c6dd992d6f4b1aaef667eef9
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:2.6.36:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.36:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.36:rc3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.36:-:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_desktop:11:sp1:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:vmware:esx:4.1:*:*:*:*:*:*:*
cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*

Information

Published : 2010-09-21 11:00

Updated : 2023-02-12 20:22


NVD link : CVE-2010-3078

Mitre link : CVE-2010-3078


JSON object : View

CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

Advertisement

dedicated server usa

Products Affected

suse

  • suse_linux_enterprise_desktop
  • suse_linux_enterprise_server

canonical

  • ubuntu_linux

linux

  • linux_kernel

vmware

  • esx

opensuse

  • opensuse