The cfg80211_wext_giwessid function in net/wireless/wext-compat.c in the Linux kernel before 2.6.36-rc3-next-20100831 does not properly initialize certain structure members, which allows local users to leverage an off-by-one error in the ioctl_standard_iw_point function in net/wireless/wext-core.c, and obtain potentially sensitive information from kernel heap memory, via vectors involving an SIOCGIWESSID ioctl call that specifies a large buffer size.
Published 2010-09-08 20:00:03
Updated 2023-02-13 04:21:26
Source Red Hat, Inc.
View at NVD,   CVE.org

Threat overview for CVE-2010-2955

Top countries where our scanners detected CVE-2010-2955
Top open port discovered on systems with this issue 49153
IPs affected by CVE-2010-2955 22,440
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2010-2955!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2010-2955

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 8 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2010-2955

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
2.1
LOW AV:L/AC:L/Au:N/C:P/I:N/A:N
3.9
2.9
NIST

CWE ids for CVE-2010-2955

  • A product calculates or uses an incorrect maximum or minimum value that is 1 more, or 1 less, than the correct value.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2010-2955

Products affected by CVE-2010-2955

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!