Vulnerabilidad en snd_hdspm_hwdep_ioctl en soundpcirme9652hdspm.c en el kernel de Linux (CVE-2010-4081)
Gravedad CVSS v2.0:
BAJA
Tipo:
No Disponible / Otro tipo
Fecha de publicación:
30/11/2010
Última modificación:
11/04/2025
Descripción
La función snd_hdspm_hwdep_ioctl en sound/pci/rme9652/hdspm.c en el kernel de Linux anterior a v2.6.36-rc6 no inicializa una determinada estructura, lo que permite a usuarios locales obtener información sensible de la pila de la memoria del kernel a través de una llamada ioctl SNDRV_HDSPM_IOCTL_GET_CONFIG_INFO.<br />
Impacto
Puntuación base 2.0
1.90
Gravedad 2.0
BAJA
Productos y versiones vulnerables
| CPE | Desde | Hasta |
|---|---|---|
| cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* | 2.6.36 (excluyendo) | |
| cpe:2.3:o:linux:linux_kernel:2.6.36:-:*:*:*:*:*:* | ||
| cpe:2.3:o:linux:linux_kernel:2.6.36:rc1:*:*:*:*:*:* | ||
| cpe:2.3:o:linux:linux_kernel:2.6.36:rc2:*:*:*:*:*:* | ||
| cpe:2.3:o:linux:linux_kernel:2.6.36:rc3:*:*:*:*:*:* | ||
| cpe:2.3:o:linux:linux_kernel:2.6.36:rc4:*:*:*:*:*:* | ||
| cpe:2.3:o:linux:linux_kernel:2.6.36:rc5:*:*:*:*:*:* | ||
| cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:* | ||
| cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:* | ||
| cpe:2.3:o:suse:linux_enterprise_desktop:10:sp3:*:*:*:*:*:* | ||
| cpe:2.3:o:suse:linux_enterprise_real_time_extension:11:sp1:*:*:*:*:*:* | ||
| cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:* | ||
| cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:*:*:*:* | ||
| cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp3:*:*:*:*:*:* | ||
| cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:* |
Para consultar la lista completa de nombres de CPE con productos y versiones, ver esta página
Referencias a soluciones, herramientas e información
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba%3Dcommit%3Bh%3De68d3b316ab7b02a074edc4f770e6a746390cb7d
- http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html
- http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html
- http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html
- http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
- http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html
- http://lkml.org/lkml/2010/9/25/41
- http://secunia.com/advisories/42778
- http://secunia.com/advisories/42801
- http://secunia.com/advisories/42884
- http://secunia.com/advisories/42890
- http://secunia.com/advisories/43291
- http://secunia.com/advisories/46397
- http://www.debian.org/security/2010/dsa-2126
- http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.36/ChangeLog-2.6.36-rc6
- http://www.openwall.com/lists/oss-security/2010/09/25/2
- http://www.openwall.com/lists/oss-security/2010/10/06/6
- http://www.openwall.com/lists/oss-security/2010/10/07/1
- http://www.openwall.com/lists/oss-security/2010/10/25/3
- http://www.redhat.com/support/errata/RHSA-2011-0007.html
- http://www.redhat.com/support/errata/RHSA-2011-0017.html
- http://www.securityfocus.com/archive/1/520102/100/0/threaded
- http://www.securityfocus.com/bid/45063
- http://www.vmware.com/security/advisories/VMSA-2011-0012.html
- http://www.vupen.com/english/advisories/2011/0012
- http://www.vupen.com/english/advisories/2011/0298
- http://www.vupen.com/english/advisories/2011/0375
- https://bugzilla.redhat.com/show_bug.cgi?id=648670
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba%3Dcommit%3Bh%3De68d3b316ab7b02a074edc4f770e6a746390cb7d
- http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html
- http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html
- http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html
- http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
- http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html
- http://lkml.org/lkml/2010/9/25/41
- http://secunia.com/advisories/42778
- http://secunia.com/advisories/42801
- http://secunia.com/advisories/42884
- http://secunia.com/advisories/42890
- http://secunia.com/advisories/43291
- http://secunia.com/advisories/46397
- http://www.debian.org/security/2010/dsa-2126
- http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.36/ChangeLog-2.6.36-rc6
- http://www.openwall.com/lists/oss-security/2010/09/25/2
- http://www.openwall.com/lists/oss-security/2010/10/06/6
- http://www.openwall.com/lists/oss-security/2010/10/07/1
- http://www.openwall.com/lists/oss-security/2010/10/25/3
- http://www.redhat.com/support/errata/RHSA-2011-0007.html
- http://www.redhat.com/support/errata/RHSA-2011-0017.html
- http://www.securityfocus.com/archive/1/520102/100/0/threaded
- http://www.securityfocus.com/bid/45063
- http://www.vmware.com/security/advisories/VMSA-2011-0012.html
- http://www.vupen.com/english/advisories/2011/0012
- http://www.vupen.com/english/advisories/2011/0298
- http://www.vupen.com/english/advisories/2011/0375
- https://bugzilla.redhat.com/show_bug.cgi?id=648670



