The do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a '\0' character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2012-06-21T23:00:00

Updated: 2024-08-06T22:14:27.804Z

Reserved: 2011-02-24T00:00:00

Link: CVE-2011-1080

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-06-21T23:55:02.097

Modified: 2023-02-13T04:29:03.420

Link: CVE-2011-1080

cve-icon Redhat

Severity : Low

Publid Date: 2011-02-14T00:00:00Z

Links: CVE-2011-1080 - Bugzilla