CVE-2011-2898

NameCVE-2011-2898
Descriptionnet/packet/af_packet.c in the Linux kernel before 2.6.39.3 does not properly restrict user-space access to certain packet data structures associated with VLAN Tag Control Information, which allows local users to obtain potentially sensitive information via a crafted application.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2389-1

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linux-2.6sourcelenny(not affected)
linux-2.6sourcesqueeze2.6.32-39squeeze1DSA-2389-1
linux-2.6source(unstable)3.0.0-1

Notes

[lenny] - linux-2.6 <not-affected> (introduced in 2.6.27)

Search for package or bug name: Reporting problems