oss-sec mailing list archives

Re: CVE request: kernel: heap contents leak from ETHTOOL_GRXCLSRLALL


From: Eugene Teo <eugene () redhat com>
Date: Tue, 26 Oct 2010 11:25:48 +0800

On 10/26/2010 07:36 AM, Kees Cook wrote:
This is an uncommon leak I found that was fixed in 2.6.36 here:
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=ae6df5f96a51818d6376da5307d773baeece4014

This is different from CVE-2010-2478, but was introduced at the same time
(0853ad66, 2.6.27-rc1).

Please use CVE-2010-3861.

E
--
main(i) { putchar(182623909 >> (i-1) * 5&31|!!(i<7)<<6) && main(++i); }


Current thread: