The xfs_ioc_fsgetxattr function in fs/xfs/linux-2.6/xfs_ioctl.c in the Linux kernel before 2.6.36-rc4 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an ioctl call.
References
Link Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a122eb2fdfd78b58c6dd992d6f4b1aaef667eef9
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00005.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00003.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html Mailing List Third Party Advisory
http://secunia.com/advisories/41284 Broken Link
http://secunia.com/advisories/41512 Broken Link
http://secunia.com/advisories/42890 Broken Link
http://secunia.com/advisories/46397 Broken Link
http://securitytracker.com/id?1024418 Third Party Advisory VDB Entry
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.36-rc4 Broken Link
http://www.linux.sgi.com/archives/xfs-masters/2010-09/msg00002.html Broken Link
http://www.openwall.com/lists/oss-security/2010/09/07/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2010/09/07/12 Mailing List Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2010-0839.html Broken Link
http://www.redhat.com/support/errata/RHSA-2011-0007.html Broken Link
http://www.securityfocus.com/archive/1/520102/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/43022 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-1000-1 Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2011-0012.html Third Party Advisory
http://www.vupen.com/english/advisories/2010/2430 Broken Link
http://www.vupen.com/english/advisories/2011/0298 Broken Link
https://bugzilla.redhat.com/show_bug.cgi?id=630804 Issue Tracking Patch Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2010-09-21T17:00:00

Updated: 2018-10-10T18:57:01

Reserved: 2010-08-20T00:00:00


Link: CVE-2010-3078

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-09-21T18:00:05.893

Modified: 2023-02-13T04:22:04.053


Link: CVE-2010-3078

JSON object: View

cve-icon Redhat Information

No data.

CWE