Lucene search

K
cvelistMitreCVELIST:CVE-2011-2534
HistoryJun 22, 2011 - 11:00 p.m.

CVE-2011-2534

2011-06-2223:00:00
mitre
www.cve.org
1

8.2 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Buffer overflow in the clusterip_proc_write function in net/ipv4/netfilter/ipt_CLUSTERIP.c in the Linux kernel before 2.6.39 might allow local users to cause a denial of service or have unspecified other impact via a crafted write operation, related to string data that lacks a terminating ‘\0’ character.

8.2 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%