gsd-2010-4077
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The ntty_ioctl_tiocgicount function in drivers/char/nozomi.c in the Linux kernel 2.6.36.1 and earlier does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via a TIOCGICOUNT ioctl call.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2010-4077",
    "description": "The ntty_ioctl_tiocgicount function in drivers/char/nozomi.c in the Linux kernel 2.6.36.1 and earlier does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via a TIOCGICOUNT ioctl call.",
    "id": "GSD-2010-4077",
    "references": [
      "https://www.suse.com/security/cve/CVE-2010-4077.html",
      "https://access.redhat.com/errata/RHSA-2011:0007",
      "https://access.redhat.com/errata/RHSA-2010:0958",
      "https://linux.oracle.com/cve/CVE-2010-4077.html",
      "https://packetstormsecurity.com/files/cve/CVE-2010-4077"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2010-4077"
      ],
      "details": "The ntty_ioctl_tiocgicount function in drivers/char/nozomi.c in the Linux kernel 2.6.36.1 and earlier does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via a TIOCGICOUNT ioctl call.",
      "id": "GSD-2010-4077",
      "modified": "2023-12-13T01:21:30.570578Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2010-4077",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "The ntty_ioctl_tiocgicount function in drivers/char/nozomi.c in the Linux kernel 2.6.36.1 and earlier does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via a TIOCGICOUNT ioctl call."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "[oss-security] 20100925 CVE request: multiple kernel stack memory disclosures",
            "refsource": "MLIST",
            "url": "http://www.openwall.com/lists/oss-security/2010/09/25/2"
          },
          {
            "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d281da7ff6f70efca0553c288bb883e8605b3862",
            "refsource": "MISC",
            "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d281da7ff6f70efca0553c288bb883e8605b3862"
          },
          {
            "name": "[oss-security] 20101006 Re: CVE request: multiple kernel stack memory disclosures",
            "refsource": "MLIST",
            "url": "http://www.openwall.com/lists/oss-security/2010/10/06/6"
          },
          {
            "name": "45059",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/45059"
          },
          {
            "name": "RHSA-2011:0007",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0007.html"
          },
          {
            "name": "[linux-kernel] 20100915 [PATCH] drivers/char/nozomi.c: prevent reading uninitialized stackmemory",
            "refsource": "MLIST",
            "url": "http://lkml.indiana.edu/hypermail//linux/kernel/1009.1/03387.html"
          },
          {
            "name": "RHSA-2010:0958",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0958.html"
          },
          {
            "name": "8129",
            "refsource": "SREASON",
            "url": "http://securityreason.com/securityalert/8129"
          },
          {
            "name": "[oss-security] 20101006 Re: CVE request: multiple kernel stack memory disclosures",
            "refsource": "MLIST",
            "url": "http://www.openwall.com/lists/oss-security/2010/10/07/1"
          },
          {
            "name": "42890",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/42890"
          },
          {
            "name": "[oss-security] 20101025 Re: CVE request: multiple kernel stack memory disclosures",
            "refsource": "MLIST",
            "url": "http://www.openwall.com/lists/oss-security/2010/10/25/3"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=648663",
            "refsource": "CONFIRM",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648663"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.6.36.1",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-4077"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "The ntty_ioctl_tiocgicount function in drivers/char/nozomi.c in the Linux kernel 2.6.36.1 and earlier does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via a TIOCGICOUNT ioctl call."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-200"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d281da7ff6f70efca0553c288bb883e8605b3862",
              "refsource": "MISC",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d281da7ff6f70efca0553c288bb883e8605b3862"
            },
            {
              "name": "[oss-security] 20101006 Re: CVE request: multiple kernel stack memory disclosures",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "http://www.openwall.com/lists/oss-security/2010/10/06/6"
            },
            {
              "name": "[oss-security] 20101025 Re: CVE request: multiple kernel stack memory disclosures",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "http://www.openwall.com/lists/oss-security/2010/10/25/3"
            },
            {
              "name": "[oss-security] 20101006 Re: CVE request: multiple kernel stack memory disclosures",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "http://www.openwall.com/lists/oss-security/2010/10/07/1"
            },
            {
              "name": "[linux-kernel] 20100915 [PATCH] drivers/char/nozomi.c: prevent reading uninitialized stackmemory",
              "refsource": "MLIST",
              "tags": [
                "Patch",
                "Third Party Advisory"
              ],
              "url": "http://lkml.indiana.edu/hypermail//linux/kernel/1009.1/03387.html"
            },
            {
              "name": "[oss-security] 20100925 CVE request: multiple kernel stack memory disclosures",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "http://www.openwall.com/lists/oss-security/2010/09/25/2"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=648663",
              "refsource": "CONFIRM",
              "tags": [
                "Issue Tracking",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=648663"
            },
            {
              "name": "45059",
              "refsource": "BID",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/bid/45059"
            },
            {
              "name": "RHSA-2010:0958",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0958.html"
            },
            {
              "name": "RHSA-2011:0007",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.redhat.com/support/errata/RHSA-2011-0007.html"
            },
            {
              "name": "42890",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/42890"
            },
            {
              "name": "8129",
              "refsource": "SREASON",
              "tags": [
                "Exploit",
                "Third Party Advisory"
              ],
              "url": "http://securityreason.com/securityalert/8129"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 1.9,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 3.4,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "LOW",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2020-08-07T15:42Z",
      "publishedDate": "2010-11-29T16:00Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.