2.1
CVSSv2

CVE-2010-2955

Published: 08/09/2010 Updated: 13/02/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

The cfg80211_wext_giwessid function in net/wireless/wext-compat.c in the Linux kernel prior to 2.6.36-rc3-next-20100831 does not properly initialize certain structure members, which allows local users to leverage an off-by-one error in the ioctl_standard_iw_point function in net/wireless/wext-core.c, and obtain potentially sensitive information from kernel heap memory, via vectors involving an SIOCGIWESSID ioctl call that specifies a large buffer size.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 2.6.36

linux linux kernel

opensuse opensuse 11.1

suse linux enterprise server 11

suse linux enterprise desktop 11

suse linux enterprise real time extension 11

canonical ubuntu linux 10.10

canonical ubuntu linux 9.04

canonical ubuntu linux 9.10

canonical ubuntu linux 8.04

canonical ubuntu linux 10.04

canonical ubuntu linux 6.06

Vendor Advisories

Synopsis Moderate: kernel-rt security and bug fix update Type/Severity Security Advisory: Moderate Topic Updated kernel-rt packages that fix multiple security issues and upgradethe kernel-rt kernel to version 26337-rt29 are now available for Red HatEnterprise MRG 13The Red Hat Security Response Team ha ...
An attacker could send crafted input to the kernel and cause it to crash ...
Multiple security flaws have been fixed in the OMAP4 port of the Linux kernel ...
The Linux kernel could be made to run unauthorized programs with administrator privileges ...