The sysrq_sysctl_handler function in kernel/sysctl.c in the Linux kernel before 2.6.39 does not require the CAP_SYS_ADMIN capability to modify the dmesg_restrict value, which allows local users to bypass intended access restrictions and read the kernel ring buffer by leveraging root privileges, as demonstrated by a root user in a Linux Containers (aka LXC) environment.
Published 2012-05-24 23:55:02
Updated 2023-02-13 04:32:43
Source Red Hat, Inc.
View at NVD,   CVE.org

Threat overview for CVE-2011-4080

Top countries where our scanners detected CVE-2011-4080
Top open port discovered on systems with this issue 49152
IPs affected by CVE-2011-4080 1,556
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2011-4080!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2011-4080

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 6 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2011-4080

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.0
MEDIUM AV:L/AC:H/Au:N/C:C/I:N/A:N
1.9
6.9
NIST

CWE ids for CVE-2011-4080

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2011-4080

Products affected by CVE-2011-4080

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!