CVE-2011-1170

medium

Description

net/ipv4/netfilter/arp_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected '\0' character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.

References

https://bugzilla.redhat.com/show_bug.cgi?id=689321

http://www.openwall.com/lists/oss-security/2011/03/21/4

http://www.openwall.com/lists/oss-security/2011/03/21/1

http://www.openwall.com/lists/oss-security/2011/03/18/15

http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39

http://securityreason.com/securityalert/8282

http://securityreason.com/securityalert/8278

http://rhn.redhat.com/errata/RHSA-2011-0833.html

http://marc.info/?l=netfilter-devel&m=129978081009955&w=2

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=42eab94fff18cb1091d3501cd284d6bd6cc9c143

http://downloads.avaya.com/css/P8/documents/100145416

Details

Source: Mitre, NVD

Published: 2011-06-22

Updated: 2023-02-13

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium