CVE-2010-4080

Description

The snd_hdsp_hwdep_ioctl function in sound/pci/rme9652/hdsp.c in the Linux kernel before 2.6.36-rc6 does not initialize a certain structure, which allows local users to obtain potentially sensitive information from kernel stack memory via an SNDRV_HDSP_IOCTL_GET_CONFIG_INFO ioctl call.

Category

2.1
CVSS
Severity: Low
CVSS 2.0 •
EPSS 0.09%
Vendor Advisory redhat.com Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory debian.org
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://www.openwall.com/lists/oss-security/2010/09/25/2 patch mailing list third party advisory
http://secunia.com/advisories/42778 third party advisory
http://secunia.com/advisories/42801 third party advisory
http://www.securityfocus.com/archive/1/520102/100/0/threaded mailing list third party advisory vdb entry
http://www.redhat.com/support/errata/RHSA-2011-0017.html third party advisory vendor advisory
http://secunia.com/advisories/46397 third party advisory
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html vendor advisory mailing list third party advisory
http://www.openwall.com/lists/oss-security/2010/10/06/6 third party advisory mailing list
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html vendor advisory mailing list third party advisory
http://lkml.org/lkml/2010/9/25/41 patch mailing list third party advisory
http://www.redhat.com/support/errata/RHSA-2011-0007.html third party advisory vendor advisory
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e68d3b316ab7b02a074edc4f770e6a746390cb7d
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html vendor advisory mailing list third party advisory
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html vendor advisory mailing list third party advisory
http://www.vupen.com/english/advisories/2011/0298 third party advisory vdb entry
http://www.redhat.com/support/errata/RHSA-2010-0958.html third party advisory vendor advisory
http://www.openwall.com/lists/oss-security/2010/10/07/1 patch mailing list third party advisory
http://secunia.com/advisories/42963 third party advisory
http://www.securityfocus.com/bid/45058 third party advisory vdb entry
http://www.vmware.com/security/advisories/VMSA-2011-0012.html third party advisory
http://secunia.com/advisories/42884 third party advisory
http://secunia.com/advisories/42890 third party advisory
http://www.redhat.com/support/errata/RHSA-2011-0162.html third party advisory vendor advisory
http://www.vupen.com/english/advisories/2011/0012 third party advisory vdb entry
https://bugzilla.redhat.com/show_bug.cgi?id=648669 patch third party advisory issue tracking
http://www.vupen.com/english/advisories/2011/0168 third party advisory vdb entry
http://www.openwall.com/lists/oss-security/2010/10/25/3 patch mailing list third party advisory
http://www.securityfocus.com/bid/45063 third party advisory vdb entry
http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.36/ChangeLog-2.6.36-rc6 broken link
http://www.debian.org/security/2010/dsa-2126 third party advisory vendor advisory

Frequently Asked Questions

What is the severity of CVE-2010-4080?
CVE-2010-4080 has been scored as a low severity vulnerability.
How to fix CVE-2010-4080?
To fix CVE-2010-4080, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2010-4080 being actively exploited in the wild?
As for now, there are no information to confirm that CVE-2010-4080 is being actively exploited. According to its EPSS score, there is a ~0% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.