7.8
CVSSv3

CVE-2011-2534

Published: 22/06/2011 Updated: 07/11/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 642
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Buffer overflow in the clusterip_proc_write function in net/ipv4/netfilter/ipt_CLUSTERIP.c in the Linux kernel prior to 2.6.39 might allow local users to cause a denial of service or have unspecified other impact via a crafted write operation, related to string data that lacks a terminating '\0' character.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

Vendor Advisories

Multiple kernel flaws have been fixed ...
Multiple kernel vulnerabilities have been fixed ...
Multiple kernel flaws have been fixed ...
Multiple kernel flaws have been fixed ...
Multiple kernel vulnerabilities have been fixed ...
Multiple kernel flaws have been fixed ...
Multiple kernel flaws have been fixed ...
Multiple kernel flaws have been fixed ...
Multiple kernel flaws have been fixed ...

Exploits

Ubuntu Security Notice 1202-1 - Dan Rosenberg discovered that several network ioctls did not clear kernel memory correctly A local user could exploit this to read kernel stack memory, leading to a loss of privacy Brad Spengler discovered that stack memory for new a process was not correctly calculated A local attacker could exploit this to crash ...