Vulnerability Details : CVE-2011-1019
The dev_load function in net/core/dev.c in the Linux kernel before 2.6.38 allows local users to bypass an intended CAP_SYS_MODULE capability requirement and load arbitrary modules by leveraging the CAP_NET_ADMIN capability.
Products affected by CVE-2011-1019
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
Threat overview for CVE-2011-1019
Top countries where our scanners detected CVE-2011-1019
Top open port discovered on systems with this issue
49152
IPs affected by CVE-2011-1019 1,472
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2011-1019!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2011-1019
0.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 6 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2011-1019
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
1.9
|
LOW | AV:L/AC:M/Au:N/C:N/I:P/A:N |
3.4
|
2.9
|
NIST |
References for CVE-2011-1019
-
http://www.openwall.com/lists/oss-security/2011/02/25/1
oss-security - Re: CVE request: kernel: CAP_SYS_MODULE bypass via CAP_NET_ADMINMailing List;Third Party Advisory
-
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8909c9ad8ff03611c9c96c9a92656213e4bb495b
-
https://bugzilla.redhat.com/show_bug.cgi?id=680360
680360 – (CVE-2011-1019) CVE-2011-1019 kernel: CAP_SYS_MODULE bypass via CAP_NET_ADMINIssue Tracking;Patch;Third Party Advisory
-
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38
404 Not FoundBroken Link
-
https://github.com/torvalds/linux/commit/8909c9ad8ff03611c9c96c9a92656213e4bb495b
net: don't allow CAP_NET_ADMIN to load non-netdev kernel modules · torvalds/linux@8909c9a · GitHubExploit;Patch;Third Party Advisory
Jump to