The dev_load function in net/core/dev.c in the Linux kernel before 2.6.38 allows local users to bypass an intended CAP_SYS_MODULE capability requirement and load arbitrary modules by leveraging the CAP_NET_ADMIN capability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2013-03-01T11:00:00Z

Updated: 2024-08-06T22:14:27.004Z

Reserved: 2011-02-14T00:00:00Z

Link: CVE-2011-1019

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-03-01T12:37:47.067

Modified: 2023-02-13T03:23:21.677

Link: CVE-2011-1019

cve-icon Redhat

Severity : Low

Publid Date: 2011-02-24T00:00:00Z

Links: CVE-2011-1019 - Bugzilla