Buffer overflow in the clusterip_proc_write function in net/ipv4/netfilter/ipt_CLUSTERIP.c in the Linux kernel before 2.6.39 might allow local users to cause a denial of service or have unspecified other impact via a crafted write operation, related to string data that lacks a terminating '\0' character.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-06-22T23:00:00

Updated: 2024-08-06T23:08:22.015Z

Reserved: 2011-06-22T00:00:00

Link: CVE-2011-2534

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-06-22T23:55:01.433

Modified: 2023-11-07T02:07:43.030

Link: CVE-2011-2534

cve-icon Redhat

Severity : Low

Publid Date: 2011-03-10T00:00:00Z

Links: CVE-2011-2534 - Bugzilla