Candidate: CVE-2010-4655 Description: heap contents leak for CAP_NET_ADMIN via ethtool ioctl References: http://www.openwall.com/lists/oss-security/2011/01/25/4 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=b00916b189d13a615ff05c9242201135992fcda3 http://marc.info/?l=linux-kernel&m=129593098003553&w=2 -> b7c7d01aaed1f71d9afe815a569f0a81465a1744 Notes: Bugs: upstream: released (2.6.37) [b00916b189d13a615ff05c9242201135992fcda3] 2.6.32-upstream-stable: released (2.6.32.25) sid: released (2.6.37-1) 2.6.26-lenny-security: released (2.6.26-26lenny3) [bugfix/all/net-clear-heap-allocations-for-privileged-ethtool-actions.patch] 2.6.32-squeeze-security: released (2.6.32-27)