net/core/ethtool.c in the Linux kernel before 2.6.36 does not initialize certain data structures, which allows local users to obtain potentially sensitive information from kernel heap memory by leveraging the CAP_NET_ADMIN capability for an ethtool ioctl call.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2011-07-18T19:00:00

Updated: 2024-08-07T03:51:17.975Z

Reserved: 2011-01-03T00:00:00

Link: CVE-2010-4655

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-07-18T19:55:00.737

Modified: 2023-02-13T03:21:34.720

Link: CVE-2010-4655

cve-icon Redhat

Severity : Low

Publid Date: 2010-10-11T00:00:00Z

Links: CVE-2010-4655 - Bugzilla