1.9
CVSSv2

CVE-2010-4072

Published: 29/11/2010 Updated: 07/11/2023
CVSS v2 Base Score: 1.9 | Impact Score: 2.9 | Exploitability Score: 3.4
VMScore: 169
Vector: AV:L/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

The copy_shmid_to_user function in ipc/shm.c in the Linux kernel prior to 2.6.37-rc1 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via vectors related to the shmctl system call and the "old shm interface."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

linux linux kernel 2.6.37

suse linux enterprise server 10

suse linux enterprise desktop 11

suse linux enterprise server 11

suse linux enterprise server 9

opensuse opensuse 11.3

suse linux enterprise desktop 10

suse linux enterprise software development kit 10

suse linux enterprise real time extension 11

debian debian linux 5.0

canonical ubuntu linux 10.10

canonical ubuntu linux 9.10

canonical ubuntu linux 10.04

canonical ubuntu linux 6.06

Vendor Advisories

Multiple vulnerabilities in Linux kernel ...
An attacker could send crafted input to the kernel and cause it to crash ...
Multiple security flaws have been fixed in the OMAP4 port of the Linux kernel ...
Multiple security flaws in Linux kernel ...

References

CWE-200http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc1http://lkml.org/lkml/2010/10/6/454http://www.openwall.com/lists/oss-security/2010/10/25/3https://bugzilla.redhat.com/show_bug.cgi?id=648656http://www.openwall.com/lists/oss-security/2010/10/07/1http://www.securityfocus.com/bid/45054http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.htmlhttp://www.debian.org/security/2010/dsa-2126http://www.redhat.com/support/errata/RHSA-2010-0958.htmlhttp://secunia.com/advisories/42778http://www.vupen.com/english/advisories/2011/0070http://www.ubuntu.com/usn/USN-1041-1http://www.vupen.com/english/advisories/2011/0012http://secunia.com/advisories/42758http://www.vupen.com/english/advisories/2011/0124http://secunia.com/advisories/42932http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.htmlhttp://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.htmlhttp://secunia.com/advisories/42963http://www.redhat.com/support/errata/RHSA-2011-0162.htmlhttp://www.vupen.com/english/advisories/2011/0168http://www.redhat.com/support/errata/RHSA-2011-0017.htmlhttp://www.redhat.com/support/errata/RHSA-2011-0007.htmlhttp://secunia.com/advisories/42890http://secunia.com/advisories/42884http://www.vupen.com/english/advisories/2011/0280http://secunia.com/advisories/43161http://www.vupen.com/english/advisories/2011/0298http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.htmlhttp://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.htmlhttp://www.ubuntu.com/usn/USN-1057-1http://secunia.com/advisories/43291http://www.vupen.com/english/advisories/2011/0375http://www.mandriva.com/security/advisories?name=MDVSA-2011:029http://www.mandriva.com/security/advisories?name=MDVSA-2011:051http://secunia.com/advisories/46397http://www.vmware.com/security/advisories/VMSA-2011-0012.htmlhttp://www.securityfocus.com/archive/1/520102/100/0/threadedhttp://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=3af54c9bd9e6f14f896aac1bb0e8405ae0bc7a44https://nvd.nist.govhttps://usn.ubuntu.com/1072-1/