The sk_run_filter function in net/core/filter.c in the Linux kernel before 2.6.36.2 does not check whether a certain memory location has been initialized before executing a (1) BPF_S_LD_MEM or (2) BPF_S_LDX_MEM instruction, which allows local users to obtain potentially sensitive information from kernel stack memory via a crafted socket filter.
References
Link Providers
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=57fe93b374a6b8711995c2d466c502af9f3a08bb cve-icon cve-icon
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html cve-icon cve-icon
http://lists.grok.org.uk/pipermail/full-disclosure/2010-November/077321.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html cve-icon cve-icon
http://secunia.com/advisories/42745 cve-icon cve-icon
http://secunia.com/advisories/42778 cve-icon cve-icon
http://secunia.com/advisories/42801 cve-icon cve-icon
http://secunia.com/advisories/42884 cve-icon cve-icon
http://secunia.com/advisories/42890 cve-icon cve-icon
http://secunia.com/advisories/42932 cve-icon cve-icon
http://secunia.com/advisories/42963 cve-icon cve-icon
http://secunia.com/advisories/43291 cve-icon cve-icon
http://secunia.com/advisories/46397 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0958.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0007.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0017.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0162.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/514705 cve-icon cve-icon
http://www.securityfocus.com/archive/1/514845 cve-icon cve-icon
http://www.securityfocus.com/archive/1/520102/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/44758 cve-icon cve-icon
http://www.spinics.net/lists/netdev/msg146361.html cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2011-0012.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/3321 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0012 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0124 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0168 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0298 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0375 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=651698 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2010-4158 cve-icon
https://www.cve.org/CVERecord?id=CVE-2010-4158 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2010-12-30T18:00:00

Updated: 2024-08-07T03:34:37.609Z

Reserved: 2010-11-04T00:00:00

Link: CVE-2010-4158

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-12-30T19:00:03.877

Modified: 2023-02-13T04:27:31.393

Link: CVE-2010-4158

cve-icon Redhat

Severity : Low

Publid Date: 2010-11-10T00:00:00Z

Links: CVE-2010-4158 - Bugzilla