CVE-2010-4655

net/core/ethtool.c in the Linux kernel before 2.6.36 does not initialize certain data structures, which allows local users to obtain potentially sensitive information from kernel heap memory by leveraging the CAP_NET_ADMIN capability for an ethtool ioctl call.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*
cpe:2.3:o:vmware:esx:4.1:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*

History

No history.

Information

Published : 2011-07-18 19:55

Updated : 2024-02-04 17:54


NVD link : CVE-2010-4655

Mitre link : CVE-2010-4655

CVE.ORG link : CVE-2010-4655


JSON object : View

Products Affected

canonical

  • ubuntu_linux

vmware

  • esx

linux

  • linux_kernel
CWE
CWE-665

Improper Initialization