CVE-2010-2955

CVSS V2 Low 2.1 CVSS V3 None
Description
The cfg80211_wext_giwessid function in net/wireless/wext-compat.c in the Linux kernel before 2.6.36-rc3-next-20100831 does not properly initialize certain structure members, which allows local users to leverage an off-by-one error in the ioctl_standard_iw_point function in net/wireless/wext-core.c, and obtain potentially sensitive information from kernel heap memory, via vectors involving an SIOCGIWESSID ioctl call that specifies a large buffer size.
Overview
  • CVE ID
  • CVE-2010-2955
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2010-09-08T20:00:03
  • Last Modified Date
  • 2023-02-13T04:21:25
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 2.6.36
cpe:2.3:o:linux:linux_kernel:2.6.36:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:2.6.36:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:2.6.36:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_desktop:11:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_real_time_extension:11:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
References
Reference URL Reference Tags
http://lkml.org/lkml/2010/8/30/351 Mailing List Patch Third Party Advisory
http://grsecurity.net/~spender/wireless-infoleak-fix2.patch Broken Link
http://www.openwall.com/lists/oss-security/2010/08/31/1 Mailing List Patch Third Party Advisory
http://lkml.org/lkml/2010/8/30/127 Mailing List Patch Third Party Advisory
http://lkml.org/lkml/2010/8/27/413 Mailing List Patch Third Party Advisory
http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.36-rc3-next-20100831.bz2 Broken Link
http://secunia.com/advisories/41245 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=628434 Issue Tracking Third Party Advisory
http://git.kernel.org/?p=linux/kernel/git/linville/wireless-2.6.git;a=commit;h=42da2f948d949efd0111309f5827bf0298bcc9a4 Broken Link
http://lkml.org/lkml/2010/8/30/146 Mailing List Patch Third Party Advisory
http://forums.grsecurity.net/viewtopic.php?f=3&t=2290 Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2010-0771.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2010-0842.html Third Party Advisory
http://www.ubuntu.com/usn/USN-1000-1 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html Mailing List Third Party Advisory
http://www.securityfocus.com/bid/42885 Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2011/0298 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html Mailing List Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:21:58 Added to TrackCVE
2023-02-13 05:03:48 2023-02-13T04:21:25 CVE Modified Date updated
2023-02-13 05:03:48 Analyzed Modified Vulnerability Status updated