CVE-2010-2942

The actions implementation in the network queueing functionality in the Linux kernel before 2.6.36-rc2 does not properly initialize certain structure members when performing dump operations, which allows local users to obtain potentially sensitive information from kernel memory via vectors related to (1) the tcf_gact_dump function in net/sched/act_gact.c, (2) the tcf_mirred_dump function in net/sched/act_mirred.c, (3) the tcf_nat_dump function in net/sched/act_nat.c, (4) the tcf_simp_dump function in net/sched/act_simple.c, and (5) the tcf_skbedit_dump function in net/sched/act_skbedit.c.
References
Link Resource
http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commit%3Bh=1c40be12f7d8ca1d387510d39787b12e512a7ce8
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00004.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00005.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html Mailing List Third Party Advisory
http://patchwork.ozlabs.org/patch/61857/ Mailing List Patch Third Party Advisory
http://secunia.com/advisories/41512 Broken Link
http://secunia.com/advisories/46397 Broken Link
http://support.avaya.com/css/P8/documents/100113326 Third Party Advisory
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.36-rc2 Broken Link
http://www.openwall.com/lists/oss-security/2010/08/18/1 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2010/08/19/4 Mailing List Patch Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2010-0723.html Broken Link
http://www.redhat.com/support/errata/RHSA-2010-0771.html Broken Link
http://www.redhat.com/support/errata/RHSA-2010-0779.html Broken Link
http://www.securityfocus.com/archive/1/520102/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/42529 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-1000-1 Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2011-0012.html Third Party Advisory
http://www.vupen.com/english/advisories/2010/2430 Broken Link
http://www.vupen.com/english/advisories/2011/0298 Broken Link
https://bugzilla.redhat.com/show_bug.cgi?id=624903 Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.36:-:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.36:rc1:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_desktop:10:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_desktop:11:-:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_desktop:11:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_server:10:sp3:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_server:11:-:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp1:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:avaya:aura_communication_manager:5.2:*:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_presence_services:6.0:*:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_presence_services:6.1:*:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_presence_services:6.1.1:*:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_session_manager:1.1:*:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_session_manager:5.2:*:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_session_manager:6.0:*:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_system_manager:5.2:*:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_system_manager:6.0:*:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_system_manager:6.1:*:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_system_manager:6.1.1:*:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_system_platform:1.1:*:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_system_platform:6.0:-:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_system_platform:6.0:sp1:*:*:*:*:*:*
cpe:2.3:a:avaya:iq:5.0:*:*:*:*:*:*:*
cpe:2.3:a:avaya:iq:5.1:*:*:*:*:*:*:*
cpe:2.3:a:avaya:voice_portal:5.0:*:*:*:*:*:*:*
cpe:2.3:a:avaya:voice_portal:5.1:-:*:*:*:*:*:*
cpe:2.3:a:avaya:voice_portal:5.1:sp1:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*
cpe:2.3:o:vmware:esx:4.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-09-21 18:00

Updated : 2024-02-04 17:54


NVD link : CVE-2010-2942

Mitre link : CVE-2010-2942

CVE.ORG link : CVE-2010-2942


JSON object : View

Products Affected

avaya

  • aura_presence_services
  • aura_system_manager
  • aura_communication_manager
  • iq
  • voice_portal
  • aura_system_platform
  • aura_session_manager

suse

  • suse_linux_enterprise_server
  • suse_linux_enterprise_desktop

canonical

  • ubuntu_linux

opensuse

  • opensuse

vmware

  • esx

linux

  • linux_kernel
CWE
CWE-401

Missing Release of Memory after Effective Lifetime