CVE-2011-1080

NameCVE-2011-1080
DescriptionThe do_replace function in net/bridge/netfilter/ebtables.c in the Linux kernel before 2.6.39 does not ensure that a certain name field ends with a '\0' character, which allows local users to obtain potentially sensitive information from kernel stack memory by leveraging the CAP_NET_ADMIN capability to replace a table, and then reading a modprobe command line.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2240-1, DSA-2264-1

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linux-2.6sourcelenny2.6.26-26lenny3DSA-2264-1
linux-2.6sourcesqueeze2.6.32-34squeeze1DSA-2240-1
linux-2.6source(unstable)2.6.38-4low

Search for package or bug name: Reporting problems