Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

CVE Kennung:CVE-2010-4158
Beschreibung:The sk_run_filter function in net/core/filter.c in the Linux kernel before 2.6.36.2 does not check whether a certain memory location has been initialized before executing a (1) BPF_S_LD_MEM or (2) BPF_S_LDX_MEM instruction, which allows local users to obtain potentially sensitive information from kernel stack memory via a crafted socket filter.
Test Kennungen: 1.3.6.1.4.1.25623.1.0.68551   1.3.6.1.4.1.25623.1.0.68717   1.3.6.1.4.1.25623.1.0.68745   1.3.6.1.4.1.25623.1.0.68992   1.3.6.1.4.1.25623.1.0.69169   1.3.6.1.4.1.25623.1.0.870378  
Querverweise: Common Vulnerability Exposure (CVE) ID: CVE-2010-4158
BugTraq ID: 44758
http://www.securityfocus.com/bid/44758
Bugtraq: 20101109 Kernel 0-day (Google Search)
http://www.securityfocus.com/archive/1/514705
Bugtraq: 20101118 Re: Kernel 0-day (Google Search)
http://www.securityfocus.com/archive/1/514845
Bugtraq: 20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console (Google Search)
http://www.securityfocus.com/archive/1/520102/100/0/threaded
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html
http://lists.grok.org.uk/pipermail/full-disclosure/2010-November/077321.html
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029
http://www.spinics.net/lists/netdev/msg146361.html
RedHat Security Advisories: RHSA-2010:0958
http://www.redhat.com/support/errata/RHSA-2010-0958.html
RedHat Security Advisories: RHSA-2011:0007
http://www.redhat.com/support/errata/RHSA-2011-0007.html
RedHat Security Advisories: RHSA-2011:0017
http://www.redhat.com/support/errata/RHSA-2011-0017.html
RedHat Security Advisories: RHSA-2011:0162
http://www.redhat.com/support/errata/RHSA-2011-0162.html
http://secunia.com/advisories/42745
http://secunia.com/advisories/42778
http://secunia.com/advisories/42801
http://secunia.com/advisories/42884
http://secunia.com/advisories/42890
http://secunia.com/advisories/42932
http://secunia.com/advisories/42963
http://secunia.com/advisories/43291
http://secunia.com/advisories/46397
SuSE Security Announcement: SUSE-SA:2010:060 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html
SuSE Security Announcement: SUSE-SA:2011:001 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html
SuSE Security Announcement: SUSE-SA:2011:002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html
SuSE Security Announcement: SUSE-SA:2011:004 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html
SuSE Security Announcement: SUSE-SA:2011:007 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
SuSE Security Announcement: SUSE-SA:2011:008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html
http://www.vupen.com/english/advisories/2010/3321
http://www.vupen.com/english/advisories/2011/0012
http://www.vupen.com/english/advisories/2011/0124
http://www.vupen.com/english/advisories/2011/0168
http://www.vupen.com/english/advisories/2011/0298
http://www.vupen.com/english/advisories/2011/0375




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.