The eql_g_master_cfg function in drivers/net/eql.c in the Linux kernel before 2.6.36-rc5 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an EQL_GETMASTRCFG ioctl call.
Published 2010-09-30 15:00:03
Updated 2023-02-13 04:23:09
Source Red Hat, Inc.
View at NVD,   CVE.org

Threat overview for CVE-2010-3297

Top countries where our scanners detected CVE-2010-3297
Top open port discovered on systems with this issue 49153
IPs affected by CVE-2010-3297 22,440
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2010-3297!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2010-3297

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 8 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2010-3297

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
2.1
LOW AV:L/AC:L/Au:N/C:P/I:N/A:N
3.9
2.9
NIST

CWE ids for CVE-2010-3297

References for CVE-2010-3297

Products affected by CVE-2010-3297

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!