The actions implementation in the network queueing functionality in the Linux kernel before 2.6.36-rc2 does not properly initialize certain structure members when performing dump operations, which allows local users to obtain potentially sensitive information from kernel memory via vectors related to (1) the tcf_gact_dump function in net/sched/act_gact.c, (2) the tcf_mirred_dump function in net/sched/act_mirred.c, (3) the tcf_nat_dump function in net/sched/act_nat.c, (4) the tcf_simp_dump function in net/sched/act_simple.c, and (5) the tcf_skbedit_dump function in net/sched/act_skbedit.c.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
Configuration 5 (hide)
|
History
21 Nov 2024, 01:17
Type | Values Removed | Values Added |
---|---|---|
References | () http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commit%3Bh=1c40be12f7d8ca1d387510d39787b12e512a7ce8 - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00004.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00005.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html - Mailing List, Third Party Advisory | |
References | () http://patchwork.ozlabs.org/patch/61857/ - Mailing List, Patch, Third Party Advisory | |
References | () http://secunia.com/advisories/41512 - Broken Link | |
References | () http://secunia.com/advisories/46397 - Broken Link | |
References | () http://support.avaya.com/css/P8/documents/100113326 - Third Party Advisory | |
References | () http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.36-rc2 - Broken Link | |
References | () http://www.openwall.com/lists/oss-security/2010/08/18/1 - Mailing List, Patch, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2010/08/19/4 - Mailing List, Patch, Third Party Advisory | |
References | () http://www.redhat.com/support/errata/RHSA-2010-0723.html - Broken Link | |
References | () http://www.redhat.com/support/errata/RHSA-2010-0771.html - Broken Link | |
References | () http://www.redhat.com/support/errata/RHSA-2010-0779.html - Broken Link | |
References | () http://www.securityfocus.com/archive/1/520102/100/0/threaded - Third Party Advisory, VDB Entry | |
References | () http://www.securityfocus.com/bid/42529 - Third Party Advisory, VDB Entry | |
References | () http://www.ubuntu.com/usn/USN-1000-1 - Third Party Advisory | |
References | () http://www.vmware.com/security/advisories/VMSA-2011-0012.html - Third Party Advisory | |
References | () http://www.vupen.com/english/advisories/2010/2430 - Broken Link | |
References | () http://www.vupen.com/english/advisories/2011/0298 - Broken Link | |
References | () https://bugzilla.redhat.com/show_bug.cgi?id=624903 - Issue Tracking, Patch, Third Party Advisory |
Information
Published : 2010-09-21 18:00
Updated : 2024-11-21 01:17
NVD link : CVE-2010-2942
Mitre link : CVE-2010-2942
CVE.ORG link : CVE-2010-2942
JSON object : View
Products Affected
avaya
- aura_system_platform
- iq
- aura_communication_manager
- aura_session_manager
- aura_presence_services
- voice_portal
- aura_system_manager
opensuse
- opensuse
canonical
- ubuntu_linux
suse
- suse_linux_enterprise_desktop
- suse_linux_enterprise_server
linux
- linux_kernel
vmware
- esx
CWE
CWE-401
Missing Release of Memory after Effective Lifetime