The dev_load function in net/core/dev.c in the Linux kernel before 2.6.38 allows local users to bypass an intended CAP_SYS_MODULE capability requirement and load arbitrary modules by leveraging the CAP_NET_ADMIN capability.
Published 2013-03-01 12:37:47
Updated 2023-02-13 03:23:22
Source Red Hat, Inc.
View at NVD,   CVE.org

Threat overview for CVE-2011-1019

Top countries where our scanners detected CVE-2011-1019
Top open port discovered on systems with this issue 49152
IPs affected by CVE-2011-1019 1,472
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2011-1019!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2011-1019

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 6 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2011-1019

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
1.9
LOW AV:L/AC:M/Au:N/C:N/I:P/A:N
3.4
2.9
NIST

References for CVE-2011-1019

Products affected by CVE-2011-1019

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!