Buffer Overflow in clusterip_proc_write function in Linux Kernel

Buffer Overflow in clusterip_proc_write function in Linux Kernel

CVE-2011-2534 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Buffer overflow in the clusterip_proc_write function in net/ipv4/netfilter/ipt_CLUSTERIP.c in the Linux kernel before 2.6.39 might allow local users to cause a denial of service or have unspecified other impact via a crafted write operation, related to string data that lacks a terminating '\0' character.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.