CVE-2011-1019

NameCVE-2011-1019
DescriptionThe dev_load function in net/core/dev.c in the Linux kernel before 2.6.38 allows local users to bypass an intended CAP_SYS_MODULE capability requirement and load arbitrary modules by leveraging the CAP_NET_ADMIN capability.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linux-2.6sourcelenny(not affected)
linux-2.6source(unstable)2.6.38-1unimportant

Notes

[lenny] - linux-2.6 <not-affected> (Introduced in 2.6.32)
We won't fix this for Squeeze. This only applies to non-standard setups with fine
grained security capability models, and an attacker can only load modules from
/lib/modules, which is only writable with root privs

Search for package or bug name: Reporting problems