net/packet/af_packet.c in the Linux kernel before 2.6.37-rc2 does not properly initialize certain structure members, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_RAW capability to read copies of the applicable structures.
References
Link Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=67286640f638f5ad41a946b9a3dc75327950248f
http://marc.info/?l=linux-netdev&m=128854507220908&w=2 Patch Third Party Advisory
http://openwall.com/lists/oss-security/2010/11/02/10 Mailing List Patch Third Party Advisory
http://openwall.com/lists/oss-security/2010/11/02/12 Mailing List Third Party Advisory
http://openwall.com/lists/oss-security/2010/11/02/7 Mailing List Patch Third Party Advisory
http://openwall.com/lists/oss-security/2010/11/02/9 Mailing List Patch Third Party Advisory
http://openwall.com/lists/oss-security/2010/11/04/5 Mailing List Patch Third Party Advisory
http://secunia.com/advisories/42789 Third Party Advisory
http://secunia.com/advisories/42890 Third Party Advisory
http://secunia.com/advisories/42963 Third Party Advisory
http://secunia.com/advisories/46397 Third Party Advisory
http://www.debian.org/security/2010/dsa-2126 Third Party Advisory
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc2 Broken Link
http://www.redhat.com/support/errata/RHSA-2010-0958.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2011-0004.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2011-0007.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2011-0162.html Third Party Advisory
http://www.securityfocus.com/archive/1/520102/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/44630 Third Party Advisory VDB Entry
http://www.vmware.com/security/advisories/VMSA-2011-0012.html Third Party Advisory
http://www.vupen.com/english/advisories/2011/0024 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0168 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=649715 Issue Tracking Patch Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2011-01-03T19:26:00

Updated: 2018-10-10T18:57:01

Reserved: 2010-10-08T00:00:00


Link: CVE-2010-3876

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2011-01-03T20:00:42.153

Modified: 2023-02-13T04:27:16.290


Link: CVE-2010-3876

JSON object: View

cve-icon Redhat Information

No data.

CWE