Executive Summary

Informations
Name CVE-2010-4078 First vendor Publication 2010-11-29
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The sisfb_ioctl function in drivers/video/sis/sis_main.c in the Linux kernel before 2.6.36-rc6 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an FBIOGET_VBLANK ioctl call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4078

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1343
Os 2
Os 1
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2011-02-28 Name : Ubuntu Update for linux-source-2.6.15 vulnerabilities USN-1071-1
File : nvt/gb_ubuntu_USN_1071_1.nasl
2011-02-28 Name : Ubuntu Update for linux vulnerabilities USN-1072-1
File : nvt/gb_ubuntu_USN_1072_1.nasl
2011-02-28 Name : Ubuntu Update for linux, linux-ec2 vulnerabilities USN-1073-1
File : nvt/gb_ubuntu_USN_1073_1.nasl
2011-01-24 Name : Debian Security Advisory DSA 2126-1 (linux-2.6)
File : nvt/deb_2126_1.nasl
2011-01-11 Name : SuSE Update for kernel SUSE-SA:2011:001
File : nvt/gb_suse_2011_001.nasl
2011-01-11 Name : SuSE Update for kernel SUSE-SA:2011:002
File : nvt/gb_suse_2011_002.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69525 Linux Kernel drivers/video/sis/sis_main.c sisfb_ioctl Function FBIOGET_VBLANK...

Linux Kernel contains a flaw that may lead to an unauthorized information disclosure.  The issue is triggered when the 'sisfb_ioctl' function in 'drivers/video/sis/sis_main.c' fails to properly initialize a certain structure member, allowing a local attacker to obtain sensitive information from kernel stack memory via a FBIOGET_VBLANK IOTCL call.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kernel-101215.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7261.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-101202.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-debug-101215.nasl - Type : ACT_GATHER_INFO
2011-03-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1071-1.nasl - Type : ACT_GATHER_INFO
2011-03-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1072-1.nasl - Type : ACT_GATHER_INFO
2011-03-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1073-1.nasl - Type : ACT_GATHER_INFO
2010-12-14 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7257.nasl - Type : ACT_GATHER_INFO
2010-11-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2126.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
BID http://www.securityfocus.com/bid/43810
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.36/ChangeLog-2.6.36-rc6
https://bugzilla.redhat.com/show_bug.cgi?id=648665
DEBIAN http://www.debian.org/security/2010/dsa-2126
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
MLIST http://www.openwall.com/lists/oss-security/2010/09/25/2
http://www.openwall.com/lists/oss-security/2010/10/06/6
http://www.openwall.com/lists/oss-security/2010/10/07/1
http://www.openwall.com/lists/oss-security/2010/10/25/3
SECUNIA http://secunia.com/advisories/42778
http://secunia.com/advisories/42801
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
VUPEN http://www.vupen.com/english/advisories/2011/0012
http://www.vupen.com/english/advisories/2011/0298

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-02 01:14:25
  • Multiple Updates
2024-02-01 12:04:00
  • Multiple Updates
2023-11-07 21:47:32
  • Multiple Updates
2023-09-05 12:13:26
  • Multiple Updates
2023-09-05 01:03:52
  • Multiple Updates
2023-09-02 12:13:31
  • Multiple Updates
2023-09-02 01:03:55
  • Multiple Updates
2023-08-12 12:16:04
  • Multiple Updates
2023-08-12 01:03:54
  • Multiple Updates
2023-08-11 12:13:33
  • Multiple Updates
2023-08-11 01:04:03
  • Multiple Updates
2023-08-06 12:13:02
  • Multiple Updates
2023-08-06 01:03:56
  • Multiple Updates
2023-08-04 12:13:08
  • Multiple Updates
2023-08-04 01:03:56
  • Multiple Updates
2023-07-14 12:13:05
  • Multiple Updates
2023-07-14 01:03:55
  • Multiple Updates
2023-03-29 01:15:00
  • Multiple Updates
2023-03-28 12:04:01
  • Multiple Updates
2022-10-11 12:11:40
  • Multiple Updates
2022-10-11 01:03:42
  • Multiple Updates
2022-03-11 01:09:41
  • Multiple Updates
2021-05-04 12:13:25
  • Multiple Updates
2021-04-22 01:14:34
  • Multiple Updates
2020-08-13 17:22:41
  • Multiple Updates
2020-08-11 12:05:34
  • Multiple Updates
2020-08-08 01:05:37
  • Multiple Updates
2020-08-07 12:05:42
  • Multiple Updates
2020-08-07 01:05:43
  • Multiple Updates
2020-08-01 12:05:40
  • Multiple Updates
2020-07-30 01:05:52
  • Multiple Updates
2020-05-23 01:42:58
  • Multiple Updates
2020-05-23 00:26:49
  • Multiple Updates
2019-01-25 12:03:25
  • Multiple Updates
2018-11-17 12:01:56
  • Multiple Updates
2018-10-30 12:03:40
  • Multiple Updates
2016-07-01 11:07:04
  • Multiple Updates
2016-06-29 00:15:54
  • Multiple Updates
2016-06-28 18:22:00
  • Multiple Updates
2016-04-26 20:12:29
  • Multiple Updates
2014-06-14 13:29:42
  • Multiple Updates
2014-02-17 10:58:25
  • Multiple Updates
2013-05-10 23:36:07
  • Multiple Updates