The snd_hdspm_hwdep_ioctl function in sound/pci/rme9652/hdspm.c in the Linux kernel before 2.6.36-rc6 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via an SNDRV_HDSPM_IOCTL_GET_CONFIG_INFO ioctl call.
References
Link Providers
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e68d3b316ab7b02a074edc4f770e6a746390cb7d cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html cve-icon cve-icon
http://lkml.org/lkml/2010/9/25/41 cve-icon cve-icon
http://secunia.com/advisories/42778 cve-icon cve-icon
http://secunia.com/advisories/42801 cve-icon cve-icon
http://secunia.com/advisories/42884 cve-icon cve-icon
http://secunia.com/advisories/42890 cve-icon cve-icon
http://secunia.com/advisories/43291 cve-icon cve-icon
http://secunia.com/advisories/46397 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-2126 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.36/ChangeLog-2.6.36-rc6 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/09/25/2 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/10/06/6 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/10/07/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/10/25/3 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0007.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0017.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/520102/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/45063 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2011-0012.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0012 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0298 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0375 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=648670 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-4081 cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-4081 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-11-30T22:00:00

Updated: 2024-08-07T03:34:37.224Z

Reserved: 2010-10-25T00:00:00

Link: CVE-2010-4081

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-11-30T22:14:00.630

Modified: 2023-11-07T02:06:06.517

Link: CVE-2010-4081

cve-icon Redhat

Severity : Low

Publid Date: 2010-09-25T00:00:00Z

Links: CVE-2010-4081 - Bugzilla