2.1
CVSSv2

CVE-2010-3297

Published: 30/09/2010 Updated: 13/02/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

The eql_g_master_cfg function in drivers/net/eql.c in the Linux kernel prior to 2.6.36-rc5 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an EQL_GETMASTRCFG ioctl call.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 2.6.36

linux linux kernel

suse linux enterprise desktop 11

opensuse opensuse 11.1

suse linux enterprise server 11

suse linux enterprise real time extension 11

debian debian linux 5.0

canonical ubuntu linux 10.10

canonical ubuntu linux 9.10

canonical ubuntu linux 10.04

canonical ubuntu linux 6.06

Vendor Advisories

Synopsis Moderate: kernel-rt security and bug fix update Type/Severity Security Advisory: Moderate Topic Updated kernel-rt packages that fix multiple security issues and upgradethe kernel-rt kernel to version 26337-rt29 are now available for Red HatEnterprise MRG 13The Red Hat Security Response Team ha ...
Multiple vulnerabilities in Linux kernel ...
An attacker could send crafted input to the kernel and cause it to crash ...
Multiple kernel flaws have been fixed ...
Multiple security flaws in Linux kernel ...

Exploits

Ubuntu Security Notice 1202-1 - Dan Rosenberg discovered that several network ioctls did not clear kernel memory correctly A local user could exploit this to read kernel stack memory, leading to a loss of privacy Brad Spengler discovered that stack memory for new a process was not correctly calculated A local attacker could exploit this to crash ...