CVE-2011-1019

CVE Details

Release Date:2011-02-24

Description


The dev_load function in net/core/dev.c in the Linux kernel before 2.6.38 allows local users to bypass an intended CAP_SYS_MODULE capability requirement and load arbitrary modules by leveraging the CAP_NET_ADMIN capability.

See more information about CVE-2011-1019 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 1.5 Base Metrics: AV:L/AC:M/Au:S/C:N/I:P/A:N
Access Vector: Local network Attack Complexity: Medium
Authentication: Requires single instance Confidentiality Impact: None
Integrity Impact: Partial Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (kernel-uek)ELSA-2011-20152011-05-11
Oracle Linux version 5 (ofa-2.6.32-100.28.15.el5)ELSA-2011-20152011-05-11
Oracle Linux version 6 (kernel)ELSA-2011-04982011-05-10
Oracle Linux version 6 (kernel-uek)ELSA-2011-20152011-05-11



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete