The tcf_fill_node function in net/sched/cls_api.c in the netlink subsystem in the Linux kernel 2.6.x before 2.6.32-rc5, and 2.4.37.6 and earlier, does not initialize a certain tcm__pad2 structure member, which might allow local users to obtain sensitive information from kernel memory via unspecified vectors. NOTE: this issue exists because of an incomplete fix for CVE-2005-4881.
References
Link Providers
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ad61df918c44316940404891d5082c63e79c256a cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html cve-icon cve-icon
http://lists.vmware.com/pipermail/security-announce/2010/000082.html cve-icon cve-icon
http://patchwork.ozlabs.org/patch/35412/ cve-icon cve-icon
http://secunia.com/advisories/37086 cve-icon cve-icon
http://secunia.com/advisories/37909 cve-icon cve-icon
http://secunia.com/advisories/38794 cve-icon cve-icon
http://secunia.com/advisories/38834 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc5 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:329 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/10/14/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/10/14/2 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/10/15/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/10/15/3 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1670.html cve-icon cve-icon
http://www.ubuntu.com/usn/usn-864-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0528 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=528868 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-3612 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10395 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7557 cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2009-1540.html cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-3612 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2009-10-19T19:27:00

Updated: 2024-08-07T06:31:10.729Z

Reserved: 2009-10-09T00:00:00

Link: CVE-2009-3612

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-10-19T20:00:00.670

Modified: 2023-11-07T02:04:29.787

Link: CVE-2009-3612

cve-icon Redhat

Severity : Moderate

Publid Date: 2009-10-08T00:00:00Z

Links: CVE-2009-3612 - Bugzilla