#VU45286 Information disclosure in Linux kernel


Published: 2011-03-02 | Updated: 2020-08-11

Vulnerability identifier: #VU45286

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-0711

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

The xfs_fs_geometry function in fs/xfs/xfs_fsops.c in the Linux kernel before 2.6.38-rc6-git3 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an FSGEOMETRY_V1 ioctl call.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Linux kernel: 2.6.0 - 2.6.37.6


External links
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=3a3675b7f23f83ca8c67c9c2b6edf707fd28d1ba
http://openwall.com/lists/oss-security/2011/02/16/10
http://openwall.com/lists/oss-security/2011/02/16/4
http://osvdb.org/70950
http://rhn.redhat.com/errata/RHSA-2011-0927.html
http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.38-rc6-git3.log
http://www.securityfocus.com/bid/46417
http://bugzilla.redhat.com/show_bug.cgi?id=677260
http://patchwork.kernel.org/patch/555461/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability