CVE-2010-3876

net/packet/af_packet.c in the Linux kernel before 2.6.37-rc2 does not properly initialize certain structure members, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_RAW capability to read copies of the applicable structures.
References
Link Resource
http://openwall.com/lists/oss-security/2010/11/04/5 Mailing List Patch Third Party Advisory
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2 Broken Link
https://bugzilla.redhat.com/show_bug.cgi?id=649715 Issue Tracking Patch Third Party Advisory
http://openwall.com/lists/oss-security/2010/11/02/12 Mailing List Third Party Advisory
http://openwall.com/lists/oss-security/2010/11/02/9 Mailing List Patch Third Party Advisory
http://marc.info/?l=linux-netdev&m=128854507220908&w=2 Patch Third Party Advisory
http://openwall.com/lists/oss-security/2010/11/02/10 Mailing List Patch Third Party Advisory
http://openwall.com/lists/oss-security/2010/11/02/7 Mailing List Patch Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2010-0958.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2011-0004.html Third Party Advisory
http://www.debian.org/security/2010/dsa-2126 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0024 Third Party Advisory
http://www.securityfocus.com/bid/44630 Third Party Advisory VDB Entry
http://secunia.com/advisories/42789 Third Party Advisory
http://secunia.com/advisories/42963 Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2011-0162.html Third Party Advisory
http://www.vupen.com/english/advisories/2011/0168 Third Party Advisory
http://secunia.com/advisories/42890 Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2011-0007.html Third Party Advisory
http://secunia.com/advisories/46397 Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2011-0012.html Third Party Advisory
http://www.securityfocus.com/archive/1/520102/100/0/threaded Third Party Advisory VDB Entry
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=67286640f638f5ad41a946b9a3dc75327950248f
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:2.6.37:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.37:-:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:10:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_real_time_extension:11:sp1:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*

Information

Published : 2011-01-03 12:00

Updated : 2023-02-12 20:27


NVD link : CVE-2010-3876

Mitre link : CVE-2010-3876


JSON object : View

CWE
CWE-909

Missing Initialization of Resource

Advertisement

dedicated server usa

Products Affected

suse

  • linux_enterprise_desktop
  • linux_enterprise_software_development_kit
  • linux_enterprise_real_time_extension
  • linux_enterprise_server

linux

  • linux_kernel

debian

  • debian_linux

opensuse

  • opensuse