The copy_semid_to_user function in ipc/sem.c in the Linux kernel before 2.6.36 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via a (1) IPC_INFO, (2) SEM_INFO, (3) IPC_STAT, or (4) SEM_STAT command in a semctl system call.
References
Link Providers
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=982f7c2b2e6a28f8f266e075d92e19c0dd4c6e56 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html cve-icon cve-icon
http://secunia.com/advisories/42778 cve-icon cve-icon
http://secunia.com/advisories/42789 cve-icon cve-icon
http://secunia.com/advisories/42890 cve-icon cve-icon
http://secunia.com/advisories/42932 cve-icon cve-icon
http://secunia.com/advisories/42963 cve-icon cve-icon
http://secunia.com/advisories/43291 cve-icon cve-icon
http://secunia.com/advisories/46397 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-2126 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/09/25/2 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/10/06/6 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/10/07/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2010/10/25/3 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0958.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0004.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0007.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0162.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/520102/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/43809 cve-icon cve-icon
http://www.spinics.net/lists/mm-commits/msg80234.html cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2011-0012.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0012 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0024 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0124 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0168 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0298 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0375 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=648673 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-4083 cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-4083 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-11-30T22:00:00

Updated: 2024-08-07T03:34:37.796Z

Reserved: 2010-10-25T00:00:00

Link: CVE-2010-4083

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-11-30T22:14:00.837

Modified: 2023-11-07T02:06:06.803

Link: CVE-2010-4083

cve-icon Redhat

Severity : Low

Publid Date: 2010-09-23T00:00:00Z

Links: CVE-2010-4083 - Bugzilla