Описание
The eql_g_master_cfg function in drivers/net/eql.c in the Linux kernel before 2.6.36-rc5 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an EQL_GETMASTRCFG ioctl call.
The eql_g_master_cfg function in drivers/net/eql.c in the Linux kernel before 2.6.36-rc5 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an EQL_GETMASTRCFG ioctl call.
Ссылки
- https://nvd.nist.gov/vuln/detail/CVE-2010-3297
- https://bugzilla.redhat.com/show_bug.cgi?id=633145
- http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commit%3Bh=44467187dc22fdd33a1a06ea0ba86ce20be3fe3c
- http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git;a=commit;h=44467187dc22fdd33a1a06ea0ba86ce20be3fe3c
- http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00003.html
- http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html
- http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html
- http://lkml.org/lkml/2010/9/11/168
- http://secunia.com/advisories/41440
- http://secunia.com/advisories/42758
- http://secunia.com/advisories/43161
- http://www.debian.org/security/2010/dsa-2126
- http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.36-rc5
- http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
- http://www.openwall.com/lists/oss-security/2010/09/14/2
- http://www.openwall.com/lists/oss-security/2010/09/14/7
- http://www.redhat.com/support/errata/RHSA-2010-0771.html
- http://www.securityfocus.com/bid/43229
- http://www.ubuntu.com/usn/USN-1041-1
- http://www.ubuntu.com/usn/USN-1057-1
- http://www.vupen.com/english/advisories/2011/0070
- http://www.vupen.com/english/advisories/2011/0280
- http://www.vupen.com/english/advisories/2011/0298
Связанные уязвимости
The eql_g_master_cfg function in drivers/net/eql.c in the Linux kernel before 2.6.36-rc5 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an EQL_GETMASTRCFG ioctl call.
The eql_g_master_cfg function in drivers/net/eql.c in the Linux kernel before 2.6.36-rc5 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an EQL_GETMASTRCFG ioctl call.
The eql_g_master_cfg function in drivers/net/eql.c in the Linux kernel before 2.6.36-rc5 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an EQL_GETMASTRCFG ioctl call.
The eql_g_master_cfg function in drivers/net/eql.c in the Linux kernel ...
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации