CVE-2010-4655

CVSS v3.1 5.5 (Medium)
55% Progress
CVSS v2.0 2.1 (Low)
21% Progress
EPSS 0.05 % (21th)
0.05% Progress
Affected Products 3
Advisories 10

net/core/ethtool.c in the Linux kernel before 2.6.36 does not initialize certain data structures, which allows local users to obtain potentially sensitive information from kernel heap memory by leveraging the CAP_NET_ADMIN capability for an ethtool ioctl call.

Weaknesses
CWE-665
Improper Initialization
CVE Status
PUBLISHED
CNA
Red Hat, Inc.
Published Date
2011-07-18 19:55:00
(13 years ago)
Updated Date
2023-02-13 03:21:34
(19 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel prior 2.6.36 version cpe:2.3:o:linux:linux_kernel < 2.6.36

Configuration #2

    CPE23 From Up To
  Vmware Esx 4.0 cpe:2.3:o:vmware:esx:4.0
  Vmware Esx 4.1 cpe:2.3:o:vmware:esx:4.1

Configuration #3

    CPE23 From Up To
  Canonical Ubuntu Linux 8.04 cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...