net/ipv4/netfilter/arp_tables.c in the IPv4 implementation in the Linux kernel before 2.6.39 does not place the expected '\0' character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2011-06-22T22:00:00

Updated: 2024-08-06T22:21:33.451Z

Reserved: 2011-03-03T00:00:00

Link: CVE-2011-1170

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-06-22T22:55:01.667

Modified: 2023-02-13T04:29:34.193

Link: CVE-2011-1170

cve-icon Redhat

Severity : Low

Publid Date: 2011-03-10T00:00:00Z

Links: CVE-2011-1170 - Bugzilla