The tc_fill_tclass function in net/sched/sch_api.c in the tc subsystem in the Linux kernel 2.4.x before 2.4.37.6 and 2.6.x before 2.6.31-rc9 does not initialize certain (1) tcm__pad1 and (2) tcm__pad2 structure members, which might allow local users to obtain sensitive information from kernel memory via unspecified vectors.
References
Link Providers
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git%3Ba=commit%3Bh=096ed17f20affc2db0e307658c69b67433992a7a cve-icon cve-icon
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=16ebb5e0b36ceadc8186f71d68b0c4fa4b6e781b cve-icon cve-icon
http://lists.vmware.com/pipermail/security-announce/2010/000082.html cve-icon cve-icon
http://patchwork.ozlabs.org/patch/32830/ cve-icon cve-icon
http://secunia.com/advisories/37084 cve-icon cve-icon
http://secunia.com/advisories/38794 cve-icon cve-icon
http://secunia.com/advisories/38834 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.6 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.31/ChangeLog-2.6.31-rc9 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:198 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/09/03/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/09/05/2 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/09/06/2 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/09/07/2 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/09/17/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/09/17/9 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1522.html cve-icon cve-icon
http://www.securitytracker.com/id?1023073 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-864-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0528 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=520990 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-3228 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6757 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9409 cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2009-1540.html cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2009-1548.html cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-3228 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-10-19T19:27:00

Updated: 2024-08-07T06:22:23.283Z

Reserved: 2009-09-16T00:00:00

Link: CVE-2009-3228

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-10-19T20:00:00.610

Modified: 2023-11-07T02:04:23.580

Link: CVE-2009-3228

cve-icon Redhat

Severity : Moderate

Publid Date: 2009-09-02T00:00:00Z

Links: CVE-2009-3228 - Bugzilla