U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2010-3298 Detail

Description

The hso_get_count function in drivers/net/usb/hso.c in the Linux kernel before 2.6.36-rc5 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via a TIOCGICOUNT ioctl call.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commit%3Bh=7011e660938fc44ed86319c18a5954e95a82ab3e
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00003.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html Mailing List  Third Party Advisory 
http://lkml.org/lkml/2010/9/11/167 Mailing List  Patch  Third Party Advisory 
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.36-rc5 Broken Link 
http://www.openwall.com/lists/oss-security/2010/09/14/2 Mailing List  Patch  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2010/09/14/7 Mailing List  Patch  Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2011-0007.html Third Party Advisory 
http://www.securityfocus.com/bid/43226 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-1041-1 Third Party Advisory 
http://www.vupen.com/english/advisories/2011/0070 Third Party Advisory 
http://www.vupen.com/english/advisories/2011/0298 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=633140 Issue Tracking  Patch  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-200 Exposure of Sensitive Information to an Unauthorized Actor cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

4 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2010-3298
NVD Published Date:
09/30/2010
NVD Last Modified:
02/12/2023
Source:
Red Hat, Inc.