CVE-2011-1080

The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a '\0' character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.38:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.38:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.38:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.38:rc3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.38:rc4:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.38:rc5:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.38:rc6:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.38:rc7:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.38:rc8:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.38.1:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.38.2:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.38.3:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.38.4:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.38.5:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.38.6:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.38.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-06-21 23:55

Updated : 2024-02-28 12:00


NVD link : CVE-2011-1080

Mitre link : CVE-2011-1080

CVE.ORG link : CVE-2011-1080


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-20

Improper Input Validation