2.1
CVSSv2

CVE-2010-4158

Published: 30/12/2010 Updated: 13/02/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
VMScore: 215
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

The sk_run_filter function in net/core/filter.c in the Linux kernel prior to 2.6.36.2 does not check whether a certain memory location has been initialized before executing a (1) BPF_S_LD_MEM or (2) BPF_S_LDX_MEM instruction, which allows local users to obtain potentially sensitive information from kernel stack memory via a crafted socket filter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

fedoraproject fedora 13

suse linux enterprise server 10

suse linux enterprise desktop 11

suse linux enterprise server 11

suse linux enterprise server 9

opensuse opensuse 11.2

opensuse opensuse 11.3

suse linux enterprise desktop 10

suse linux enterprise software development kit 10

suse linux enterprise real time extension 11

Vendor Advisories

Multiple kernel flaws have been fixed ...
A local attacker could exploit this to run programs with admininstrator privileges ...
Multiple kernel vulnerabilities ...
An attacker could send crafted input to the kernel and cause it to crash ...
Multiple security flaws have been fixed in the OMAP4 port of the Linux kernel ...

Exploits

/* source: wwwsecurityfocuscom/bid/44758/info The Linux kernel is prone to a local information-disclosure vulnerability Local attackers can exploit this issue to obtain sensitive information that may lead to further attacks */ /* * You've done it After hours of gdb and caffeine, you've finally got a shell * on your target's serve ...

References

CWE-200http://www.securityfocus.com/archive/1/514845http://www.securityfocus.com/archive/1/514705http://www.securityfocus.com/bid/44758https://bugzilla.redhat.com/show_bug.cgi?id=651698http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2http://www.spinics.net/lists/netdev/msg146361.htmlhttp://lists.grok.org.uk/pipermail/full-disclosure/2010-November/077321.htmlhttp://secunia.com/advisories/42745http://www.vupen.com/english/advisories/2010/3321http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.htmlhttp://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.htmlhttp://www.redhat.com/support/errata/RHSA-2010-0958.htmlhttp://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.htmlhttp://secunia.com/advisories/42801http://secunia.com/advisories/42778http://www.vupen.com/english/advisories/2011/0012http://secunia.com/advisories/42932http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.htmlhttp://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.htmlhttp://www.vupen.com/english/advisories/2011/0124http://www.redhat.com/support/errata/RHSA-2011-0162.htmlhttp://secunia.com/advisories/42963http://www.vupen.com/english/advisories/2011/0168http://secunia.com/advisories/42884http://www.redhat.com/support/errata/RHSA-2011-0007.htmlhttp://www.redhat.com/support/errata/RHSA-2011-0017.htmlhttp://secunia.com/advisories/42890http://www.vupen.com/english/advisories/2011/0375http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.htmlhttp://www.vupen.com/english/advisories/2011/0298http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.htmlhttp://secunia.com/advisories/43291http://www.mandriva.com/security/advisories?name=MDVSA-2011:029http://secunia.com/advisories/46397http://www.vmware.com/security/advisories/VMSA-2011-0012.htmlhttp://www.securityfocus.com/archive/1/520102/100/0/threadedhttp://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=57fe93b374a6b8711995c2d466c502af9f3a08bbhttps://nvd.nist.govhttps://www.exploit-db.com/exploits/34987/https://usn.ubuntu.com/1204-1/