CVE-2010-4075

Description

The uart_get_count function in drivers/serial/serial_core.c in the Linux kernel before 2.6.37-rc1 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via a TIOCGICOUNT ioctl call.

Category

1.9
CVSS
Severity: Low
CVSS 2.0 •
EPSS 0.09%
Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory redhat.com
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://www.openwall.com/lists/oss-security/2010/09/25/2 mailing list third party advisory patch
http://www.securityfocus.com/archive/1/520102/100/0/threaded mailing list vdb entry third party advisory
http://www.redhat.com/support/errata/RHSA-2011-0017.html third party advisory vendor advisory
http://secunia.com/advisories/46397 third party advisory
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d281da7ff6f70efca0553c288bb883e8605b3862
http://www.openwall.com/lists/oss-security/2010/10/06/6 third party advisory mailing list
http://www.redhat.com/support/errata/RHSA-2011-0007.html third party advisory vendor advisory
http://lkml.indiana.edu/hypermail//linux/kernel/1009.1/03388.html mailing list third party advisory patch
http://www.redhat.com/support/errata/RHSA-2010-0958.html third party advisory vendor advisory
http://www.openwall.com/lists/oss-security/2010/10/07/1 mailing list third party advisory patch
http://secunia.com/advisories/42963 third party advisory
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc1 third party advisory broken link
http://www.vmware.com/security/advisories/VMSA-2011-0012.html third party advisory
http://secunia.com/advisories/42884 third party advisory
http://secunia.com/advisories/42890 third party advisory
http://www.redhat.com/support/errata/RHSA-2011-0162.html third party advisory vendor advisory
https://bugzilla.redhat.com/show_bug.cgi?id=648660 issue tracking third party advisory patch
http://www.vupen.com/english/advisories/2011/0168 vdb entry third party advisory
http://www.openwall.com/lists/oss-security/2010/10/25/3 mailing list third party advisory patch
http://www.securityfocus.com/bid/43806 vdb entry third party advisory

Frequently Asked Questions

What is the severity of CVE-2010-4075?
CVE-2010-4075 has been scored as a low severity vulnerability.
How to fix CVE-2010-4075?
To fix CVE-2010-4075, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2010-4075 being actively exploited in the wild?
As for now, there are no information to confirm that CVE-2010-4075 is being actively exploited. According to its EPSS score, there is a ~0% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.