ghsa-863c-wrq8-v36v
Vulnerability from github
Published
2022-05-02 03:17
Modified
2022-05-02 03:17
Details

The sock_getsockopt function in net/core/sock.c in the Linux kernel before 2.6.28.6 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel memory via an SO_BSDCOMPAT getsockopt request.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2009-0676"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2009-02-22T22:30:00Z",
    "severity": "LOW"
  },
  "details": "The sock_getsockopt function in net/core/sock.c in the Linux kernel before 2.6.28.6 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel memory via an SO_BSDCOMPAT getsockopt request.",
  "id": "GHSA-863c-wrq8-v36v",
  "modified": "2022-05-02T03:17:28Z",
  "published": "2022-05-02T03:17:28Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0676"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486305"
    },
    {
      "type": "WEB",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48847"
    },
    {
      "type": "WEB",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11653"
    },
    {
      "type": "WEB",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8618"
    },
    {
      "type": "WEB",
      "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=df0bca049d01c0ee94afb7cd5dfd959541e6c8da"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00007.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html"
    },
    {
      "type": "WEB",
      "url": "http://lkml.org/lkml/2009/2/12/123"
    },
    {
      "type": "WEB",
      "url": "http://marc.info/?l=linux-kernel\u0026m=123540732700371\u0026w=2"
    },
    {
      "type": "WEB",
      "url": "http://openwall.com/lists/oss-security/2009/02/20/1"
    },
    {
      "type": "WEB",
      "url": "http://patchwork.kernel.org/patch/6816"
    },
    {
      "type": "WEB",
      "url": "http://rhn.redhat.com/errata/RHSA-2009-0459.html"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/33758"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/34394"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/34502"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/34680"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/34786"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/34962"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/34981"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/35011"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/35390"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/35394"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/37471"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2009/dsa-1749"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2009/dsa-1787"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2009/dsa-1794"
    },
    {
      "type": "WEB",
      "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.6"
    },
    {
      "type": "WEB",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:071"
    },
    {
      "type": "WEB",
      "url": "http://www.openwall.com/lists/oss-security/2009/02/24/1"
    },
    {
      "type": "WEB",
      "url": "http://www.openwall.com/lists/oss-security/2009/03/02/6"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2009-0326.html"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2009-0360.html"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/33846"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/usn-751-1"
    },
    {
      "type": "WEB",
      "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2009/3316"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.