net/core/ethtool.c in the Linux kernel before 2.6.36 does not initialize certain data structures, which allows local users to obtain potentially sensitive information from kernel heap memory by leveraging the CAP_NET_ADMIN capability for an ethtool ioctl call.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2011-07-18T19:00:00

Updated: 2018-10-10T18:57:01

Reserved: 2011-01-03T00:00:00


Link: CVE-2010-4655

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2011-07-18T19:55:00.737

Modified: 2023-02-13T03:21:34.720


Link: CVE-2010-4655

JSON object: View

cve-icon Redhat Information

No data.

CWE