2.1
CVSSv2

CVE-2010-3078

Published: 21/09/2010 Updated: 13/02/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 188
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

The xfs_ioc_fsgetxattr function in fs/xfs/linux-2.6/xfs_ioctl.c in the Linux kernel prior to 2.6.36-rc4 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an ioctl call.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 2.6.36

linux linux kernel

opensuse opensuse 11.1

opensuse opensuse 11.3

suse suse linux enterprise server 11

suse suse linux enterprise desktop 11

canonical ubuntu linux 10.10

canonical ubuntu linux 9.04

canonical ubuntu linux 9.10

canonical ubuntu linux 10.04

canonical ubuntu linux 8.04

canonical ubuntu linux 6.06

vmware esx 4.1

vmware esx 4.0

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leak The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2010-2492 Andre Osterhues reported an issue in the eCryptfs subsystem A buffer overflow condition may allow ...
An attacker could send crafted input to the kernel and cause it to crash ...