[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-1019Date: (C)2013-03-01   (M)2024-01-04


The dev_load function in net/core/dev.c in the Linux kernel before 2.6.38 allows local users to bypass an intended CAP_SYS_MODULE capability requirement and load arbitrary modules by leveraging the CAP_NET_ADMIN capability.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 1.9
Exploit Score: 3.4
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://www.openwall.com/lists/oss-security/2011/02/25/1
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8909c9ad8ff03611c9c96c9a92656213e4bb495b
https://bugzilla.redhat.com/show_bug.cgi?id=680360
https://github.com/torvalds/linux/commit/8909c9ad8ff03611c9c96c9a92656213e4bb495b

OVAL    9
oval:org.secpod.oval:def:500000
oval:org.secpod.oval:def:1503593
oval:org.secpod.oval:def:1503309
oval:org.secpod.oval:def:700542
...

© SecPod Technologies