Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2010-3297

Published: 30 September 2010

The eql_g_master_cfg function in drivers/net/eql.c in the Linux kernel before 2.6.36-rc5 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an EQL_GETMASTRCFG ioctl call.

From the Ubuntu Security Team

Dan Rosenberg discovered that several network ioctls did not clear kernel memory correctly. A local user could exploit this to read kernel stack memory, leading to a loss of privacy.

Priority

Low

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
dapper Does not exist

hardy
Released (2.6.24-28.82)
jaunty Ignored
(end of life)
karmic
Released (2.6.31-22.70)
lucid
Released (2.6.32-26.46)
maverick
Released (2.6.35-23.36)
natty Not vulnerable
(2.6.37-2.9)
upstream
Released (2.6.36~rc5)
Patches:
upstream: http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git;a=commit;h=44467187dc22fdd33a1a06ea0ba86ce20be3fe3c
hardy: http://chinstrap.ubuntu.com/~ogasawara/CVEs/CVE-2010-3297/patches/hardy/linux/0001-drivers-net-eql.c-prevent-reading-uninitialized-stack-.txt
karmic: http://chinstrap.ubuntu.com/~ogasawara/CVEs/CVE-2010-3297/patches/karmic/linux/0001-drivers-net-eql.c-prevent-reading-uninitialized-stack-.txt
lucid: http://chinstrap.ubuntu.com/~ogasawara/CVEs/CVE-2010-3297/patches/lucid/linux/0001-drivers-net-eql.c-prevent-reading-uninitialized-stack-.txt
maverick: http://chinstrap.ubuntu.com/~ogasawara/CVEs/CVE-2010-3297/patches/maverick/linux/0001-drivers-net-eql.c-prevent-reading-uninitialized-stack-.txt

linux-ec2
Launchpad, Ubuntu, Debian
dapper Does not exist

hardy Does not exist

jaunty Does not exist

karmic
Released (2.6.31-307.23)
lucid
Released (2.6.32-310.19)
maverick Ignored
(end of life)
natty Does not exist

upstream
Released (2.6.36~rc5)
linux-fsl-imx51
Launchpad, Ubuntu, Debian
dapper Does not exist

hardy Does not exist

karmic
Released (2.6.31-112.30)
lucid
Released (2.6.31-608.21)
maverick Does not exist

natty Does not exist

upstream
Released (2.6.36~rc5)
linux-lts-backport-maverick
Launchpad, Ubuntu, Debian
dapper Does not exist

hardy Does not exist

jaunty Does not exist

karmic Does not exist

lucid
Released (2.6.35-23.40~lucid1)
maverick Does not exist

natty Does not exist

upstream
Released (2.6.36~rc5)
linux-lts-backport-natty
Launchpad, Ubuntu, Debian
hardy Does not exist

lucid Not vulnerable
(2.6.38-1.27~lucid1)
maverick Does not exist

natty Does not exist

upstream
Released (2.6.36~rc5)
linux-mvl-dove
Launchpad, Ubuntu, Debian
dapper Does not exist

hardy Does not exist

karmic Ignored
(end of life)
lucid
Released (2.6.32-213.29)
maverick
Released (2.6.32-414.30)
natty Does not exist

upstream
Released (2.6.36~rc5)
linux-source-2.6.15
Launchpad, Ubuntu, Debian
dapper
Released (2.6.15-55.91)
hardy Does not exist

jaunty Does not exist

karmic Does not exist

lucid Does not exist

maverick Does not exist

natty Does not exist

upstream
Released (2.6.36~rc5)
Patches:





dapper: http://chinstrap.ubuntu.com/~ogasawara/CVEs/CVE-2010-3297/patches/dapper/linux/0001-drivers-net-eql.c-prevent-reading-uninitialized-stack-.txt
linux-ti-omap4
Launchpad, Ubuntu, Debian
dapper Does not exist

hardy Does not exist

karmic Does not exist

lucid Does not exist

maverick
Released (2.6.35-903.23)
natty Not vulnerable
(2.6.38-1201.2)
upstream
Released (2.6.36~rc5)