The Linux kernel before 2.6.31-rc7 does not initialize certain data structures within getname functions, which allows local users to read the contents of some kernel memory locations by calling getsockname on (1) an AF_APPLETALK socket, related to the atalk_getname function in net/appletalk/ddp.c; (2) an AF_IRDA socket, related to the irda_getname function in net/irda/af_irda.c; (3) an AF_ECONET socket, related to the econet_getname function in net/econet/af_econet.c; (4) an AF_NETROM socket, related to the nr_getname function in net/netrom/af_netrom.c; (5) an AF_ROSE socket, related to the rose_getname function in net/rose/af_rose.c; or (6) a raw CAN socket, related to the raw_getname function in net/can/raw.c.
References
Link Providers
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=09384dfc76e526c3993c09c42e016372dc9dd22c cve-icon cve-icon
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=17ac2e9c58b69a1e25460a568eae1b0dc0188c25 cve-icon cve-icon
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=3d392475c873c10c10d6d96b94d092a34ebd4791 cve-icon cve-icon
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=80922bbb12a105f858a8f0abb879cb4302d0ecaa cve-icon cve-icon
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e84b90ae5eb3c112d1f208964df1d8156a538289 cve-icon cve-icon
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f6b97b29513950bfbf621a83d85b6f86b39ec8db cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html cve-icon cve-icon
http://secunia.com/advisories/36438 cve-icon cve-icon
http://secunia.com/advisories/37105 cve-icon cve-icon
http://secunia.com/advisories/37351 cve-icon cve-icon
http://www.exploit-db.com/exploits/9521 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc7 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/08/27/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/08/27/2 cve-icon cve-icon
http://www.securityfocus.com/archive/1/512019/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/36150 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-852-1 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=519305 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-3002 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11611 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11741 cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2009-1540.html cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2009-1550.html cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-3002 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-08-28T15:00:00

Updated: 2024-08-07T06:14:55.183Z

Reserved: 2009-08-28T00:00:00

Link: CVE-2009-3002

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-08-28T15:30:00.703

Modified: 2023-11-07T02:04:18.407

Link: CVE-2009-3002

cve-icon Redhat

Severity : Important

Publid Date: 2009-08-23T00:00:00Z

Links: CVE-2009-3002 - Bugzilla