The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a '\0' character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line.
Published 2012-06-21 23:55:02
Updated 2023-02-13 04:29:03
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Input validation

Threat overview for CVE-2011-1080

Top countries where our scanners detected CVE-2011-1080
Top open port discovered on systems with this issue 49152
IPs affected by CVE-2011-1080 3,760
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2011-1080!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2011-1080

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 6 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2011-1080

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
2.1
LOW AV:L/AC:L/Au:N/C:P/I:N/A:N
3.9
2.9
NIST

CWE ids for CVE-2011-1080

  • The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2011-1080

Products affected by CVE-2011-1080

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!