Vulnerability CVE-2011-2534


Published: 2011-06-22   Modified: 2012-02-13

Description:
Buffer overflow in the clusterip_proc_write function in net/ipv4/netfilter/ipt_CLUSTERIP.c in the Linux kernel before 2.6.39 might allow local users to cause a denial of service or have unspecified other impact via a crafted write operation, related to string data that lacks a terminating '\0' character.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
linux kernel 2.6.38.8 ipv4 ipt_CLUSTERIP buffer overflow
Vasiliy Kulikov
28.06.2011

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:L/AC:H/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
6.9/10
1.9/10
Exploit range
Attack complexity
Authentication
Local
High
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
Linux -> Kernel 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=689337
http://www.openwall.com/lists/oss-security/2011/03/21/4
http://www.openwall.com/lists/oss-security/2011/03/21/1
http://www.openwall.com/lists/oss-security/2011/03/18/15
http://marc.info/?l=netfilter-devel&m=130036157327564&w=2
http://marc.info/?l=netfilter&m=129978077509888&w=2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=961ed183a9fd080cf306c659b8736007e44065a5
http://www.securityfocus.com/bid/46921
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39
http://securityreason.com/securityalert/8284

Copyright 2024, cxsecurity.com

 

Back to Top