The copy_shmid_to_user function in ipc/shm.c in the Linux kernel before 2.6.37-rc1 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via vectors related to the shmctl system call and the "old shm interface."
References
Link Providers
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=3af54c9bd9e6f14f896aac1bb0e8405ae0bc7a44 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html cve-icon cve-icon
http://lkml.org/lkml/2010/10/6/454 cve-icon cve-icon
http://secunia.com/advisories/42758 cve-icon cve-icon
http://secunia.com/advisories/42778 cve-icon cve-icon
http://secunia.com/advisories/42884 cve-icon cve-icon
http://secunia.com/advisories/42890 cve-icon cve-icon
http://secunia.com/advisories/42932 cve-icon cve-icon
http://secunia.com/advisories/42963 cve-icon cve-icon
http://secunia.com/advisories/43161 cve-icon cve-icon
http://secunia.com/advisories/43291 cve-icon cve-icon
http://secunia.com/advisories/46397 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-2126 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc1 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/10/07/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/10/25/3 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0958.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0007.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0017.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0162.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/520102/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/45054 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1041-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-1057-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2011-0012.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0012 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0070 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0124 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0168 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0280 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0298 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0375 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=648656 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-4072 cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-4072 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-11-29T15:00:00

Updated: 2024-08-07T03:34:37.735Z

Reserved: 2010-10-25T00:00:00

Link: CVE-2010-4072

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-11-29T16:00:02.743

Modified: 2024-11-21T01:20:10.513

Link: CVE-2010-4072

cve-icon Redhat

Severity : Low

Publid Date: 2010-10-06T00:00:00Z

Links: CVE-2010-4072 - Bugzilla