CVE-2010-4078

CVSS V2 Low 1.9 CVSS V3 None
Description
The sisfb_ioctl function in drivers/video/sis/sis_main.c in the Linux kernel before 2.6.36-rc6 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an FBIOGET_VBLANK ioctl call.
Overview
  • CVE ID
  • CVE-2010-4078
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2010-11-29T16:00:03
  • Last Modified Date
  • 2020-08-13T13:13:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 2.6.36
cpe:2.3:o:linux:linux_kernel:2.6.36:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:2.6.36:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:2.6.36:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:2.6.36:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:2.6.36:rc4:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:2.6.36:rc5:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_desktop:10:sp3:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_real_time_extension:11:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp3:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 1.9
  • Severity
  • LOW
  • Exploitability Score
  • 3.4
  • Impact Score
  • 2.9
References
Reference URL Reference Tags
http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.36/ChangeLog-2.6.36-rc6 Broken Link
http://www.openwall.com/lists/oss-security/2010/10/07/1 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2010/10/06/6 Mailing List Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=648665 Issue Tracking Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2010/10/25/3 Mailing List Patch Third Party Advisory
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fd02db9de73faebc51240619c7c7f99bee9f65c7 Patch Vendor Advisory
http://www.openwall.com/lists/oss-security/2010/09/25/2 Mailing List Patch Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html Mailing List Third Party Advisory
http://www.debian.org/security/2010/dsa-2126 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html Mailing List Third Party Advisory
http://secunia.com/advisories/42778 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0012 Third Party Advisory
http://secunia.com/advisories/42801 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html Mailing List Third Party Advisory
http://www.securityfocus.com/bid/43810 Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html Mailing List Third Party Advisory
http://www.vupen.com/english/advisories/2011/0298 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:22:46 Added to TrackCVE