CVE-2010-4565

NameCVE-2010-4565
DescriptionThe bcm_connect function in net/can/bcm.c (aka the Broadcast Manager) in the Controller Area Network (CAN) implementation in the Linux kernel 2.6.36 and earlier creates a publicly accessible file with a filename containing a kernel memory address, which allows local users to obtain potentially sensitive information about kernel memory use by listing this filename.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2153-1

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linux-2.6sourcelenny2.6.26-26lenny2DSA-2153-1
linux-2.6sourcesqueeze2.6.32-31
linux-2.6sourcewheezy2.6.32-31
linux-2.6source(unstable)2.6.37-1
user-mode-linuxsourcelenny2.6.26-1um-2+26lenny2DSA-2153-1

Search for package or bug name: Reporting problems