net/ipv4/netfilter/ip_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected '\0' character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.
Published 2011-06-22 22:55:02
Updated 2023-02-13 04:29:38
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Information leak

Threat overview for CVE-2011-1171

Top countries where our scanners detected CVE-2011-1171
Top open port discovered on systems with this issue 52869
IPs affected by CVE-2011-1171 273,712
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2011-1171!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2011-1171

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 6 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2011-1171

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
2.1
LOW AV:L/AC:L/Au:N/C:P/I:N/A:N
3.9
2.9
NIST

CWE ids for CVE-2011-1171

References for CVE-2011-1171

Products affected by CVE-2011-1171

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!