1.9
CVSSv2

CVE-2010-4083

Published: 30/11/2010 Updated: 07/11/2023
CVSS v2 Base Score: 1.9 | Impact Score: 2.9 | Exploitability Score: 3.4
VMScore: 170
Vector: AV:L/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

The copy_semid_to_user function in ipc/sem.c in the Linux kernel prior to 2.6.36 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via a (1) IPC_INFO, (2) SEM_INFO, (3) IPC_STAT, or (4) SEM_STAT command in a semctl system call.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

suse linux enterprise server 10

suse linux enterprise desktop 11

suse linux enterprise server 11

suse linux enterprise server 9

opensuse opensuse 11.3

suse linux enterprise desktop 10

suse linux enterprise software development kit 10

suse linux enterprise real time extension 11

debian debian linux 5.0

Vendor Advisories

Tavis Ormandy discovered that the Linux kernel did not properly implement exception fixup A local attacker could exploit this to crash the kernel, leading to a denial of service (CVE-2010-3086) ...
Multiple kernel flaws have been fixed ...
An attacker could send crafted input to the kernel and cause it to crash ...
Multiple kernel flaws have been fixed ...

Exploits

Ubuntu Security Notice 1202-1 - Dan Rosenberg discovered that several network ioctls did not clear kernel memory correctly A local user could exploit this to read kernel stack memory, leading to a loss of privacy Brad Spengler discovered that stack memory for new a process was not correctly calculated A local attacker could exploit this to crash ...

References

CWE-909http://www.openwall.com/lists/oss-security/2010/10/25/3https://bugzilla.redhat.com/show_bug.cgi?id=648673http://www.openwall.com/lists/oss-security/2010/09/25/2http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36http://www.openwall.com/lists/oss-security/2010/10/06/6http://www.openwall.com/lists/oss-security/2010/10/07/1http://www.spinics.net/lists/mm-commits/msg80234.htmlhttp://www.debian.org/security/2010/dsa-2126http://www.redhat.com/support/errata/RHSA-2010-0958.htmlhttp://www.redhat.com/support/errata/RHSA-2011-0004.htmlhttp://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.htmlhttp://www.vupen.com/english/advisories/2011/0012http://secunia.com/advisories/42778http://www.vupen.com/english/advisories/2011/0124http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.htmlhttp://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.htmlhttp://www.vupen.com/english/advisories/2011/0024http://secunia.com/advisories/42932http://www.securityfocus.com/bid/43809http://secunia.com/advisories/42789http://secunia.com/advisories/42963http://www.redhat.com/support/errata/RHSA-2011-0162.htmlhttp://www.vupen.com/english/advisories/2011/0168http://secunia.com/advisories/42890http://www.redhat.com/support/errata/RHSA-2011-0007.htmlhttp://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.htmlhttp://www.vupen.com/english/advisories/2011/0298http://www.vupen.com/english/advisories/2011/0375http://secunia.com/advisories/43291http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2011:051http://secunia.com/advisories/46397http://www.vmware.com/security/advisories/VMSA-2011-0012.htmlhttp://www.securityfocus.com/archive/1/520102/100/0/threadedhttp://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=982f7c2b2e6a28f8f266e075d92e19c0dd4c6e56https://nvd.nist.govhttps://packetstormsecurity.com/files/105078/Ubuntu-Security-Notice-USN-1202-1.htmlhttps://usn.ubuntu.com/1081-1/