The sock_getsockopt function in net/core/sock.c in the Linux kernel before 2.6.28.6 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel memory via an SO_BSDCOMPAT getsockopt request.
References
Link Providers
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=df0bca049d01c0ee94afb7cd5dfd959541e6c8da cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html cve-icon cve-icon
http://lkml.org/lkml/2009/2/12/123 cve-icon cve-icon
http://marc.info/?l=linux-kernel&m=123540732700371&w=2 cve-icon cve-icon
http://openwall.com/lists/oss-security/2009/02/20/1 cve-icon cve-icon
http://patchwork.kernel.org/patch/6816/ cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2009-0459.html cve-icon cve-icon
http://secunia.com/advisories/33758 cve-icon cve-icon
http://secunia.com/advisories/34394 cve-icon cve-icon
http://secunia.com/advisories/34502 cve-icon cve-icon
http://secunia.com/advisories/34680 cve-icon cve-icon
http://secunia.com/advisories/34786 cve-icon cve-icon
http://secunia.com/advisories/34962 cve-icon cve-icon
http://secunia.com/advisories/34981 cve-icon cve-icon
http://secunia.com/advisories/35011 cve-icon cve-icon
http://secunia.com/advisories/35390 cve-icon cve-icon
http://secunia.com/advisories/35394 cve-icon cve-icon
http://secunia.com/advisories/37471 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1749 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1787 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1794 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.6 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:071 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/02/24/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/03/02/6 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0326.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0360.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/507985/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/33846 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-751-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2009-0016.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/3316 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=486305 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/48847 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-0676 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11653 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8618 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-0676 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-02-22T22:00:00

Updated: 2024-08-07T04:40:05.102Z

Reserved: 2009-02-22T00:00:00

Link: CVE-2009-0676

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-02-22T22:30:00.967

Modified: 2023-11-07T02:03:41.923

Link: CVE-2009-0676

cve-icon Redhat

Severity : Moderate

Publid Date: 2009-02-11T00:00:00Z

Links: CVE-2009-0676 - Bugzilla