CVE-2010-4076
CVSS V2 Low 1.9
CVSS V3 None
Description
The rs_ioctl function in drivers/char/amiserial.c in the Linux kernel 2.6.36.1 and earlier does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via a TIOCGICOUNT ioctl call.
Overview
- CVE ID
- CVE-2010-4076
- Assigner
- cve@mitre.org
- Vulnerability Status
- Analyzed
- Published Version
- 2010-11-29T16:00:03
- Last Modified Date
- 2020-08-07T15:42:37
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* | 1 | OR | 2.6.36.1 |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:L/AC:M/Au:N/C:P/I:N/A:N
- Access Vector
- LOCAL
- Access Compatibility
- MEDIUM
- Authentication
- NONE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- NONE
- Availability Impact
- NONE
- Base Score
- 1.9
- Severity
- LOW
- Exploitability Score
- 3.4
- Impact Score
- 2.9
References
Reference URL | Reference Tags |
---|---|
http://www.openwall.com/lists/oss-security/2010/10/25/3 | Mailing List Patch Third Party Advisory |
http://www.openwall.com/lists/oss-security/2010/10/07/1 | Mailing List Patch Third Party Advisory |
http://www.openwall.com/lists/oss-security/2010/10/06/6 | Mailing List Third Party Advisory |
http://www.openwall.com/lists/oss-security/2010/09/25/2 | Mailing List Patch Third Party Advisory |
http://lkml.org/lkml/2010/9/15/389 | Mailing List Patch Third Party Advisory |
https://bugzilla.redhat.com/show_bug.cgi?id=648661 | Issue Tracking Patch Third Party Advisory |
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d281da7ff6f70efca0553c288bb883e8605b3862 | Patch Vendor Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2010-4076 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4076 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 17:24:55 | Added to TrackCVE |