#VU45456 Integer underflow in Linux kernel


Published: 2011-01-13 | Updated: 2020-08-11

Vulnerability identifier: #VU45456

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2010-4529

CWE-ID: CWE-191

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

Integer underflow in the irda_getsockopt function in net/irda/af_irda.c in the Linux kernel before 2.6.37 on platforms other than x86 allows local users to obtain potentially sensitive information from kernel heap memory via an IRLMP_ENUMDEVICES getsockopt call.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Linux kernel: 2.6.0 - 2.6.36.4


External links
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fdac1e0697356ac212259f2147aa60c72e334861
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00002.html
http://openwall.com/lists/oss-security/2010/12/23/1
http://openwall.com/lists/oss-security/2011/01/03/1
http://secunia.com/advisories/42684
http://secunia.com/advisories/43291
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.37
http://www.securityfocus.com/bid/45556
http://www.spinics.net/lists/netdev/msg150842.html
http://www.vupen.com/english/advisories/2011/0375


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability