CVE-2011-1172

NameCVE-2011-1172
Descriptionnet/ipv6/netfilter/ip6_tables.c in the IPv6 implementation in the Linux kernel before 2.6.39 does not place the expected '\0' character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2240-1, DSA-2264-1

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linux-2.6sourcelenny2.6.26-26lenny3DSA-2264-1
linux-2.6sourcesqueeze2.6.32-34squeeze1DSA-2240-1
linux-2.6source(unstable)2.6.38-4low

Search for package or bug name: Reporting problems