CVE-2009-0676

medium

Description

The sock_getsockopt function in net/core/sock.c in the Linux kernel before 2.6.28.6 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel memory via an SO_BSDCOMPAT getsockopt request.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8618

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11653

https://exchange.xforce.ibmcloud.com/vulnerabilities/48847

https://bugzilla.redhat.com/show_bug.cgi?id=486305

http://www.vupen.com/english/advisories/2009/3316

http://www.vmware.com/security/advisories/VMSA-2009-0016.html

http://www.ubuntu.com/usn/usn-751-1

http://www.securityfocus.com/bid/33846

http://www.securityfocus.com/archive/1/507985/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2009-0360.html

http://www.redhat.com/support/errata/RHSA-2009-0326.html

http://www.openwall.com/lists/oss-security/2009/03/02/6

http://www.openwall.com/lists/oss-security/2009/02/24/1

http://www.mandriva.com/security/advisories?name=MDVSA-2009:071

http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.6

http://www.debian.org/security/2009/dsa-1794

http://www.debian.org/security/2009/dsa-1787

http://www.debian.org/security/2009/dsa-1749

http://secunia.com/advisories/37471

http://secunia.com/advisories/35394

http://secunia.com/advisories/35390

http://secunia.com/advisories/35011

http://secunia.com/advisories/34981

http://secunia.com/advisories/34962

http://secunia.com/advisories/34786

http://secunia.com/advisories/34680

http://secunia.com/advisories/34502

http://secunia.com/advisories/34394

http://secunia.com/advisories/33758

http://rhn.redhat.com/errata/RHSA-2009-0459.html

http://patchwork.kernel.org/patch/6816/

http://openwall.com/lists/oss-security/2009/02/20/1

http://marc.info/?l=linux-kernel&m=123540732700371&w=2

http://lkml.org/lkml/2009/2/12/123

http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html

http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html

http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00007.html

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=df0bca049d01c0ee94afb7cd5dfd959541e6c8da

Details

Source: Mitre, NVD

Published: 2009-02-22

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium