CVE-2010-4083

medium

Description

The copy_semid_to_user function in ipc/sem.c in the Linux kernel before 2.6.36 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via a (1) IPC_INFO, (2) SEM_INFO, (3) IPC_STAT, or (4) SEM_STAT command in a semctl system call.

References

https://bugzilla.redhat.com/show_bug.cgi?id=648673

http://www.vupen.com/english/advisories/2011/0375

http://www.vupen.com/english/advisories/2011/0298

http://www.vupen.com/english/advisories/2011/0168

http://www.vupen.com/english/advisories/2011/0124

http://www.vupen.com/english/advisories/2011/0024

http://www.vupen.com/english/advisories/2011/0012

http://www.vmware.com/security/advisories/VMSA-2011-0012.html

http://www.spinics.net/lists/mm-commits/msg80234.html

http://www.securityfocus.com/bid/43809

http://www.securityfocus.com/archive/1/520102/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2011-0162.html

http://www.redhat.com/support/errata/RHSA-2011-0007.html

http://www.redhat.com/support/errata/RHSA-2011-0004.html

http://www.redhat.com/support/errata/RHSA-2010-0958.html

http://www.openwall.com/lists/oss-security/2010/10/25/3

http://www.openwall.com/lists/oss-security/2010/10/07/1

http://www.openwall.com/lists/oss-security/2010/10/06/6

http://www.openwall.com/lists/oss-security/2010/09/25/2

http://www.mandriva.com/security/advisories?name=MDVSA-2011:051

http://www.debian.org/security/2010/dsa-2126

http://secunia.com/advisories/46397

http://secunia.com/advisories/43291

http://secunia.com/advisories/42963

http://secunia.com/advisories/42932

http://secunia.com/advisories/42890

http://secunia.com/advisories/42789

http://secunia.com/advisories/42778

http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html

http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html

http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html

http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html

http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=982f7c2b2e6a28f8f266e075d92e19c0dd4c6e56

Details

Source: Mitre, NVD

Published: 2010-11-30

Risk Information

CVSS v2

Base Score: 1.9

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium