net/packet/af_packet.c in the Linux kernel before 2.6.39.3 does not properly restrict user-space access to certain packet data structures associated with VLAN Tag Control Information, which allows local users to obtain potentially sensitive information via a crafted application.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2012-05-24T23:00:00Z

Updated: 2024-08-06T23:15:31.640Z

Reserved: 2011-07-27T00:00:00Z

Link: CVE-2011-2898

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-05-24T23:55:02.057

Modified: 2023-02-13T04:31:14.910

Link: CVE-2011-2898

cve-icon Redhat

Severity : Low

Publid Date: 2011-06-07T00:00:00Z

Links: CVE-2011-2898 - Bugzilla