CVE-2011-1171

CVE Details

Release Date:2011-06-22

Description


net/ipv4/netfilter/ip_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected '\0' character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.

See more information about CVE-2011-1171 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 2.1 Base Metrics: AV:L/AC:L/Au:N/C:P/I:N/A:N
Access Vector: Local network Attack Complexity: Low
Authentication: None required Confidentiality Impact: Partial
Integrity Impact: None Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (kernel)ELSA-2011-08332011-05-31
Oracle Linux version 5 (kernel-uek)ELSA-2011-20162011-05-23
Oracle Linux version 5 (ocfs2-2.6.18-238.12.1.0.1.el5)ELSA-2011-08332011-05-31
Oracle Linux version 5 (ofa-2.6.32-100.28.17.el5)ELSA-2011-20162011-05-23
Oracle Linux version 5 (oracleasm-2.6.18-238.12.1.0.1.el5)ELSA-2011-08332011-05-31
Oracle Linux version 6 (kernel)ELSA-2011-05422011-05-28
Oracle Linux version 6 (kernel-uek)ELSA-2011-20162011-05-23



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete