CVE-2010-0003
kernel: infoleak if print-fatal-signals=1
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
The print_fatal_signal function in kernel/signal.c in the Linux kernel before 2.6.32.4 on the i386 platform, when print-fatal-signals is enabled, allows local users to discover the contents of arbitrary memory locations by jumping to an address and then reading a log file, and might allow local users to cause a denial of service (system slowdown or crash) by jumping to an address.
La función print_fatal_signal en kernel/signal.c en el kernel de Linux en versiones anteriores a v2.6.32.4 en plataformas i386, cuando print-fatal-signals esta activado, permite a usuarios locales descubrir los contenidos de zonas arbitrarias de memoria mediante saltos a una direcciones y después leyendo un fichero de log, y permitiría a usuarios locales producir una denegación de servicio (ralentización o caída del sistema) mediante saltos a una dirección.
Various kernel related vulnerabilities have been addressed. It was discovered that FUSE did not correctly check certain requests. It was discovered that KVM did not correctly decode certain guest instructions. It was discovered that the OHCI fireware driver did not correctly handle certain ioctls. It was discovered that "print-fatal-signals" reporting could show arbitrary kernel memory contents.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2009-12-14 CVE Reserved
- 2010-01-26 CVE Published
- 2024-08-07 CVE Updated
- 2025-03-30 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
CAPEC
References (25)
URL | Tag | Source |
---|---|---|
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b45c6e76bc2c72f6426c14bed64fdcbc9bf37cb0 | X_refsource_confirm | |
http://secunia.com/advisories/38333 | Third Party Advisory | |
http://secunia.com/advisories/38492 | Third Party Advisory | |
http://secunia.com/advisories/38779 | Third Party Advisory | |
http://secunia.com/advisories/39033 | Third Party Advisory | |
http://secunia.com/advisories/43315 | Third Party Advisory | |
http://www.openwall.com/lists/oss-security/2010/01/12/1 | Mailing List |
|
http://www.openwall.com/lists/oss-security/2010/01/13/4 | Mailing List |
|
http://www.securityfocus.com/archive/1/516397/100/0/threaded | Mailing List | |
http://www.securityfocus.com/bid/37724 | Third Party Advisory | |
http://www.vmware.com/security/advisories/VMSA-2011-0003.html | Third Party Advisory | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10550 | Signature |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | < 2.6.32.4 Search vendor "Linux" for product "Linux Kernel" and version " < 2.6.32.4" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 4.0 Search vendor "Debian" for product "Debian Linux" and version "4.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 5.0 Search vendor "Debian" for product "Debian Linux" and version "5.0" | - |
Affected
|