CVE-2011-2898

CVE Details

Release Date:2012-05-24

Description


net/packet/af_packet.c in the Linux kernel before 2.6.39.3 does not properly restrict user-space access to certain packet data structures associated with VLAN Tag Control Information, which allows local users to obtain potentially sensitive information via a crafted application.

See more information about CVE-2011-2898 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 4.9 Base Metrics: AV:L/AC:L/Au:N/C:C/I:N/A:N
Access Vector: Local network Attack Complexity: Low
Authentication: None required Confidentiality Impact: Complete
Integrity Impact: None Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (kernel-uek)ELSA-2011-20292011-10-07
Oracle Linux version 5 (ofa-2.6.32-200.20.1.el5uek)ELSA-2011-20292011-10-07
Oracle Linux version 6 (kernel)ELSA-2011-13502011-10-05
Oracle Linux version 6 (kernel-uek)ELSA-2011-20292011-10-07
Oracle Linux version 6 (ofa-2.6.32-200.20.1.el6uek)ELSA-2011-20292011-10-07



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete