CVE-2009-3228

The tc_fill_tclass function in net/sched/sch_api.c in the tc subsystem in the Linux kernel 2.4.x before 2.4.37.6 and 2.6.x before 2.6.31-rc9 does not initialize certain (1) tcm__pad1 and (2) tcm__pad2 structure members, which might allow local users to obtain sensitive information from kernel memory via unspecified vectors.
References
Link Resource
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git%3Ba=commit%3Bh=096ed17f20affc2db0e307658c69b67433992a7a
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=16ebb5e0b36ceadc8186f71d68b0c4fa4b6e781b
http://lists.vmware.com/pipermail/security-announce/2010/000082.html Third Party Advisory
http://patchwork.ozlabs.org/patch/32830/ Patch Third Party Advisory
http://secunia.com/advisories/37084 Third Party Advisory
http://secunia.com/advisories/38794 Third Party Advisory
http://secunia.com/advisories/38834 Third Party Advisory
http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.6 Broken Link
http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.31/ChangeLog-2.6.31-rc9 Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2010:198 Third Party Advisory
http://www.openwall.com/lists/oss-security/2009/09/03/1 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2009/09/05/2 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2009/09/06/2 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2009/09/07/2 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2009/09/17/1 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2009/09/17/9 Mailing List Patch Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2009-1522.html Third Party Advisory
http://www.securitytracker.com/id?1023073 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-864-1 Third Party Advisory
http://www.vupen.com/english/advisories/2010/0528 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=520990 Issue Tracking Patch Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6757 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9409 Third Party Advisory
https://rhn.redhat.com/errata/RHSA-2009-1540.html Third Party Advisory
https://rhn.redhat.com/errata/RHSA-2009-1548.html Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.31:-:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.31:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.31:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.31:rc3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.31:rc4:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.31:rc5:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.31:rc6:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.31:rc7:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.31:rc8:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:5.4:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:04

Type Values Removed Values Added
References
  • {'url': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=16ebb5e0b36ceadc8186f71d68b0c4fa4b6e781b', 'name': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=16ebb5e0b36ceadc8186f71d68b0c4fa4b6e781b', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • {'url': 'http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git;a=commit;h=096ed17f20affc2db0e307658c69b67433992a7a', 'name': 'http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git;a=commit;h=096ed17f20affc2db0e307658c69b67433992a7a', 'tags': ['Broken Link'], 'refsource': 'CONFIRM'}
  • () http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=16ebb5e0b36ceadc8186f71d68b0c4fa4b6e781b -
  • () http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git%3Ba=commit%3Bh=096ed17f20affc2db0e307658c69b67433992a7a -

Information

Published : 2009-10-19 20:00

Updated : 2023-12-10 10:51


NVD link : CVE-2009-3228

Mitre link : CVE-2009-3228

CVE.ORG link : CVE-2009-3228


JSON object : View

Products Affected

canonical

  • ubuntu_linux

redhat

  • enterprise_linux_workstation
  • enterprise_linux_desktop
  • enterprise_linux_eus
  • enterprise_linux_server

linux

  • linux_kernel
CWE
CWE-909

Missing Initialization of Resource