CWE
401
Advisory Published
CVE Published
Updated

CVE-2010-2942

First published: Wed Aug 18 2010(Updated: )

Description of problem: We leak at least 32bits of kernel memory to user land in tc dump, because we dont init all fields (capab ?) of the dumped structure. Use C99 initializers so that holes and non explicit fields are zeroed. <a href="http://patchwork.ozlabs.org/patch/61857/">http://patchwork.ozlabs.org/patch/61857/</a>

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
debian/linux-2.6
Linux Linux kernel=2.6.36-rc1
Linux Linux kernel<=2.6.35.13
Linux Linux kernel=2.6.36
Canonical Ubuntu Linux=10.10
Canonical Ubuntu Linux=9.04
Canonical Ubuntu Linux=9.10
Canonical Ubuntu Linux=10.04
Canonical Ubuntu Linux=8.04
Canonical Ubuntu Linux=6.06
openSUSE openSUSE=11.1
openSUSE openSUSE=11.3
SUSE SUSE Linux Enterprise Server=11-sp1
SUSE SUSE Linux Enterprise Desktop=11-sp1
SUSE SUSE Linux Enterprise Server=11
SUSE SUSE Linux Enterprise Server=10-sp3
SUSE SUSE Linux Enterprise Desktop=10-sp3
SUSE SUSE Linux Enterprise Desktop=11
Avaya Aura System Manager=6.0
Avaya Aura System Manager=5.2
Avaya Aura Communication Manager=5.2
Avaya Voice Portal=5.1
Avaya Voice Portal=5.1-sp1
Avaya Voice Portal=5.0
Avaya Aura System Platform=1.1
Avaya Aura System Platform=6.0
Avaya Aura System Platform=6.0-sp1
Avaya Aura System Manager=6.1
Avaya Aura System Manager=6.1.1
Avaya Aura Session Manager=1.1
Avaya Aura Session Manager=5.2
Avaya Aura Session Manager=6.0
Avaya Aura Presence Services=6.1
Avaya Aura Presence Services=6.1.1
Avaya Aura Presence Services=6.0
Avaya Iq=5.1
Avaya Iq=5.0
VMware ESX=4.1
VMware ESX=4.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203