CVE-2011-2898

medium

Description

net/packet/af_packet.c in the Linux kernel before 2.6.39.3 does not properly restrict user-space access to certain packet data structures associated with VLAN Tag Control Information, which allows local users to obtain potentially sensitive information via a crafted application.

References

https://github.com/torvalds/linux/commit/13fcb7bd322164c67926ffe272846d4860196dc6

https://bugzilla.redhat.com/show_bug.cgi?id=728023

http://www.openwall.com/lists/oss-security/2011/08/03/7

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=13fcb7bd322164c67926ffe272846d4860196dc6

Details

Source: Mitre, NVD

Published: 2012-05-24

Updated: 2023-02-13

Risk Information

CVSS v2

Base Score: 1.9

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Severity: Medium