Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2011-1080
Description:The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a '\0' character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line.
Test IDs: 1.3.6.1.4.1.25623.1.1.4.2012.0115.2   1.3.6.1.4.1.25623.1.0.69641   1.3.6.1.4.1.25623.1.1.1.1.2011.2240   1.3.6.1.4.1.25623.1.1.4.2012.0115.1   1.3.6.1.4.1.25623.1.0.69970   1.3.6.1.4.1.25623.1.0.69642  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2011-1080
RHSA-2011:0833
http://rhn.redhat.com/errata/RHSA-2011-0833.html
[oss-security] 20110301 Re: CVE request: kernel: two bluetooth and one ebtables infoleaks/DoSes
http://www.openwall.com/lists/oss-security/2011/03/01/10
http://downloads.avaya.com/css/P8/documents/100145416
http://downloads.avaya.com/css/P8/documents/100145416
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d846f71195d57b0bbb143382647c2c6638b04c5a
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d846f71195d57b0bbb143382647c2c6638b04c5a
https://bugzilla.redhat.com/show_bug.cgi?id=681262
https://bugzilla.redhat.com/show_bug.cgi?id=681262
https://github.com/torvalds/linux/commit/d846f71195d57b0bbb143382647c2c6638b04c5a
https://github.com/torvalds/linux/commit/d846f71195d57b0bbb143382647c2c6638b04c5a




© 1998-2025 E-Soft Inc. All rights reserved.