Lucene search

K
cvelistRedhatCVELIST:CVE-2011-2898
HistoryMay 24, 2012 - 11:00 p.m.

CVE-2011-2898

2012-05-2423:00:00
redhat
www.cve.org
1

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.3%

net/packet/af_packet.c in the Linux kernel before 2.6.39.3 does not properly restrict user-space access to certain packet data structures associated with VLAN Tag Control Information, which allows local users to obtain potentially sensitive information via a crafted application.

4.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.3%