Information disclosure in Linux kernel



Published: 2011-07-18 | Updated: 2020-08-11
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2010-4655
CWE-ID CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU44879

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2010-4655

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

net/core/ethtool.c in the Linux kernel before 2.6.36 does not initialize certain data structures, which allows local users to obtain potentially sensitive information from kernel heap memory by leveraging the CAP_NET_ADMIN capability for an ethtool ioctl call.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Linux kernel: 2.6.0 - 2.6.35.8

External links

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b00916b189d13a615ff05c9242201135992fcda3
http://openwall.com/lists/oss-security/2011/01/24/9
http://openwall.com/lists/oss-security/2011/01/25/3
http://openwall.com/lists/oss-security/2011/01/25/4
http://openwall.com/lists/oss-security/2011/01/25/5
http://openwall.com/lists/oss-security/2011/01/28/1
http://secunia.com/advisories/46397
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36
http://www.securityfocus.com/archive/1/520102/100/0/threaded
http://www.securityfocus.com/bid/45972
http://www.ubuntu.com/usn/USN-1146-1
http://www.vmware.com/security/advisories/VMSA-2011-0012.html
http://bugzilla.redhat.com/show_bug.cgi?id=672428
http://lkml.org/lkml/2010/10/7/297


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###