Buffer overflow in the clusterip_proc_write function in net/ipv4/netfilter/ipt_CLUSTERIP.c in the Linux kernel before 2.6.39 might allow local users to cause a denial of service or have unspecified other impact via a crafted write operation, related to string data that lacks a terminating '\0' character.
Published 2011-06-22 23:55:01
Updated 2020-07-27 20:03:28
Source MITRE
View at NVD,   CVE.org
Vulnerability category: OverflowDenial of service

Threat overview for CVE-2011-2534

Top countries where our scanners detected CVE-2011-2534
Top open port discovered on systems with this issue 49152
IPs affected by CVE-2011-2534 1,556
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2011-2534!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2011-2534

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 6 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2011-2534

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.2
HIGH AV:L/AC:L/Au:N/C:C/I:C/A:C
3.9
10.0
NIST
7.8
HIGH CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
1.8
5.9
NIST

CWE ids for CVE-2011-2534

References for CVE-2011-2534

Products affected by CVE-2011-2534

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!