2017-10-16 12:31:07 -04:00
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org" ,
"ID" : "CVE-2010-4078" ,
"STATE" : "PUBLIC"
} ,
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a" ,
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
} ,
"vendor_name" : "n/a"
}
]
}
} ,
"data_format" : "MITRE" ,
"data_type" : "CVE" ,
"data_version" : "4.0" ,
"description" : {
"description_data" : [
{
"lang" : "eng" ,
"value" : "The sisfb_ioctl function in drivers/video/sis/sis_main.c in the Linux kernel before 2.6.36-rc6 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an FBIOGET_VBLANK ioctl call."
}
]
} ,
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng" ,
"value" : "n/a"
}
]
}
]
} ,
"references" : {
"reference_data" : [
{
2018-04-05 09:33:01 -04:00
"name" : "[oss-security] 20100925 CVE request: multiple kernel stack memory disclosures" ,
"refsource" : "MLIST" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.openwall.com/lists/oss-security/2010/09/25/2"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "[oss-security] 20101006 Re: CVE request: multiple kernel stack memory disclosures" ,
"refsource" : "MLIST" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.openwall.com/lists/oss-security/2010/10/07/1"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "[oss-security] 20101006 Re: CVE request: multiple kernel stack memory disclosures" ,
"refsource" : "MLIST" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.openwall.com/lists/oss-security/2010/10/06/6"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "[oss-security] 20101025 Re: CVE request: multiple kernel stack memory disclosures" ,
"refsource" : "MLIST" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.openwall.com/lists/oss-security/2010/10/25/3"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fd02db9de73faebc51240619c7c7f99bee9f65c7" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fd02db9de73faebc51240619c7c7f99bee9f65c7"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.36/ChangeLog-2.6.36-rc6" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.36/ChangeLog-2.6.36-rc6"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=648665" ,
"refsource" : "CONFIRM" ,
2017-10-16 12:31:07 -04:00
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=648665"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "DSA-2126" ,
"refsource" : "DEBIAN" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.debian.org/security/2010/dsa-2126"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "MDVSA-2011:051" ,
"refsource" : "MANDRIVA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "SUSE-SA:2011:001" ,
"refsource" : "SUSE" ,
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "SUSE-SA:2011:002" ,
"refsource" : "SUSE" ,
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "SUSE-SA:2010:060" ,
"refsource" : "SUSE" ,
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "SUSE-SA:2011:007" ,
"refsource" : "SUSE" ,
2017-10-16 12:31:07 -04:00
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "43810" ,
"refsource" : "BID" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.securityfocus.com/bid/43810"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "42778" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/42778"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "42801" ,
"refsource" : "SECUNIA" ,
2017-10-16 12:31:07 -04:00
"url" : "http://secunia.com/advisories/42801"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "ADV-2011-0012" ,
"refsource" : "VUPEN" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.vupen.com/english/advisories/2011/0012"
} ,
{
2018-04-05 09:33:01 -04:00
"name" : "ADV-2011-0298" ,
"refsource" : "VUPEN" ,
2017-10-16 12:31:07 -04:00
"url" : "http://www.vupen.com/english/advisories/2011/0298"
}
]
}
}