CVE-2010-3297

CVSS V2 Low 2.1 CVSS V3 None
Description
The eql_g_master_cfg function in drivers/net/eql.c in the Linux kernel before 2.6.36-rc5 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an EQL_GETMASTRCFG ioctl call.
Overview
  • CVE ID
  • CVE-2010-3297
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2010-09-30T15:00:02
  • Last Modified Date
  • 2023-02-13T04:23:08
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 2.6.36
cpe:2.3:o:linux:linux_kernel:2.6.36:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:2.6.36:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:2.6.36:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:2.6.36:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:2.6.36:rc4:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_desktop:11:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_real_time_extension:11:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
References
Reference URL Reference Tags
http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git;a=commit;h=44467187dc22fdd33a1a06ea0ba86ce20be3fe3c Patch Vendor Advisory
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.36-rc5 Broken Link
http://secunia.com/advisories/41440 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=633145 Issue Tracking Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2010/09/14/2 Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2010/09/14/7 Mailing List Patch
http://lkml.org/lkml/2010/9/11/168 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/43229 Third Party Advisory VDB Entry
http://www.redhat.com/support/errata/RHSA-2010-0771.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00003.html Mailing List Third Party Advisory
http://www.debian.org/security/2010/dsa-2126 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0070 Third Party Advisory
http://www.ubuntu.com/usn/USN-1041-1 Third Party Advisory
http://secunia.com/advisories/42758 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0298 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html Mailing List Third Party Advisory
http://secunia.com/advisories/43161 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0280 Third Party Advisory
http://www.ubuntu.com/usn/USN-1057-1 Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html Mailing List Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:22:32 Added to TrackCVE
2023-02-13 05:03:54 2023-02-13T04:23:08 CVE Modified Date updated
2023-02-13 05:03:54 Analyzed Modified Vulnerability Status updated