CVE-2010-4565

medium

Description

The bcm_connect function in net/can/bcm.c (aka the Broadcast Manager) in the Controller Area Network (CAN) implementation in the Linux kernel 2.6.36 and earlier creates a publicly accessible file with a filename containing a kernel memory address, which allows local users to obtain potentially sensitive information about kernel memory use by listing this filename.

References

https://bugzilla.redhat.com/show_bug.cgi?id=664544

http://www.spinics.net/lists/netdev/msg146468.html

http://www.spinics.net/lists/netdev/msg146270.html

http://www.spinics.net/lists/netdev/msg145796.html

http://www.securityfocus.com/bid/44661

http://www.mandriva.com/security/advisories?name=MDVSA-2011:029

http://openwall.com/lists/oss-security/2010/12/21/1

http://openwall.com/lists/oss-security/2010/12/20/2

http://openwall.com/lists/oss-security/2010/11/04/4

http://openwall.com/lists/oss-security/2010/11/03/3

Details

Source: Mitre, NVD

Published: 2010-12-29

Updated: 2020-08-10

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium