CVE-2010-4158

medium

Description

The sk_run_filter function in net/core/filter.c in the Linux kernel before 2.6.36.2 does not check whether a certain memory location has been initialized before executing a (1) BPF_S_LD_MEM or (2) BPF_S_LDX_MEM instruction, which allows local users to obtain potentially sensitive information from kernel stack memory via a crafted socket filter.

References

https://bugzilla.redhat.com/show_bug.cgi?id=651698

http://www.vupen.com/english/advisories/2011/0375

http://www.vupen.com/english/advisories/2011/0298

http://www.vupen.com/english/advisories/2011/0168

http://www.vupen.com/english/advisories/2011/0124

http://www.vupen.com/english/advisories/2011/0012

http://www.vupen.com/english/advisories/2010/3321

http://www.vmware.com/security/advisories/VMSA-2011-0012.html

http://www.spinics.net/lists/netdev/msg146361.html

http://www.securityfocus.com/bid/44758

http://www.securityfocus.com/archive/1/520102/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2011-0162.html

http://www.redhat.com/support/errata/RHSA-2011-0017.html

http://www.redhat.com/support/errata/RHSA-2011-0007.html

http://www.redhat.com/support/errata/RHSA-2010-0958.html

http://www.mandriva.com/security/advisories?name=MDVSA-2011:029

http://secunia.com/advisories/46397

http://secunia.com/advisories/43291

http://secunia.com/advisories/42963

http://secunia.com/advisories/42932

http://secunia.com/advisories/42890

http://secunia.com/advisories/42884

http://secunia.com/advisories/42801

http://secunia.com/advisories/42778

http://secunia.com/advisories/42745

http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html

http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html

http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html

http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html

http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html

http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html

http://lists.grok.org.uk/pipermail/full-disclosure/2010-November/077321.html

http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=57fe93b374a6b8711995c2d466c502af9f3a08bb

Details

Source: Mitre, NVD

Published: 2010-12-30

Updated: 2023-02-13

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium