{ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-1083", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The processcompl_compat function in drivers/usb/core/devio.c in Linux kernel 2.6.x through 2.6.32, and possibly other versions, does not clear the transfer buffer before returning to userspace when a USB command fails, which might make it easier for physically proximate attackers to obtain sensitive information (kernel memory)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[linux-kernel] 20100330 [48/89] USB: usbfs: properly clean up the as structure on error paths", "refsource": "MLIST", "url": "http://lkml.org/lkml/2010/3/30/759" }, { "name": "oval:org.mitre.oval:def:10831", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10831" }, { "name": "RHSA-2010:0723", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0723.html" }, { "name": "[linux-kernel] 20100221 [80/93] USB: usbfs: properly clean up the as structure on error paths", "refsource": "MLIST", "url": "http://lwn.net/Articles/375350/" }, { "name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded" }, { "name": "46397", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/46397" }, { "name": "RHSA-2010:0394", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2010-0394.html" }, { "name": "[oss-security] 20100217 additional memory leak in USB userspace handling", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2010/02/17/2" }, { "name": "http://support.avaya.com/css/P8/documents/100090459", "refsource": "CONFIRM", "url": "http://support.avaya.com/css/P8/documents/100090459" }, { "name": "[oss-security] 20100217 CVE request: kernel information leak via userspace USB interface", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2010/02/17/1" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html" }, { "name": "http://support.avaya.com/css/P8/documents/100113326", "refsource": "CONFIRM", "url": "http://support.avaya.com/css/P8/documents/100113326" }, { "name": "SUSE-SA:2010:019", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00007.html" }, { "name": "SUSE-SA:2010:023", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2010_23_kernel.html" }, { "name": "[oss-security] 20100218 Re: CVE request: kernel information leak via userspace USB interface", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2010/02/18/7" }, { "name": "[oss-security] 20100219 Re: additional memory leak in USB userspace handling", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2010/02/18/4" }, { "name": "39742", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/39742" }, { "name": "[oss-security] 20100219 Re: CVE request: kernel information leak via userspace USB interface", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2010/02/19/1" }, { "name": "DSA-2053", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2010/dsa-2053" }, { "name": "39830", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/39830" } ] } }