[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2005-4881Date: (C)2009-10-19   (M)2024-02-22


The netlink subsystem in the Linux kernel 2.4.x before 2.4.37.6 and 2.6.x before 2.6.13-rc1 does not initialize certain padding fields in structures, which might allow local users to obtain sensitive information from kernel memory via unspecified vectors, related to the (1) tc_fill_qdisc, (2) tcf_fill_node, (3) neightbl_fill_info, (4) neightbl_fill_param_info, (5) neigh_fill_info, (6) rtnetlink_fill_ifinfo, (7) rtnetlink_fill_iwinfo, (8) vif_delete, (9) ipmr_destroy_unres, (10) ipmr_cache_alloc_unres, (11) ipmr_cache_resolve, (12) inet6_fill_ifinfo, (13) tca_get_fill, (14) tca_action_flush, (15) tcf_add_notify, (16) tc_dump_action, (17) cbq_dump_police, (18) __nlmsg_put, (19) __rta_fill, (20) __rta_reserve, (21) inet6_fill_prefix, (22) rsvp_dump, and (23) cbq_dump_ovl functions.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.9
Exploit Score: 3.9
Impact Score: 6.9
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: NONE
Availability: NONE
  
Reference:
SECUNIA-37084
SECUNIA-37909
RHSA-2009:1522
SUSE-SA:2009:064
http://marc.info/?l=git-commits-head&m=112002138324380
http://www.openwall.com/lists/oss-security/2009/09/05/2
http://www.openwall.com/lists/oss-security/2009/09/06/2
http://www.openwall.com/lists/oss-security/2009/09/07/2
http://www.openwall.com/lists/oss-security/2009/09/17/1
http://www.openwall.com/lists/oss-security/2009/09/17/9
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git%3Ba=commit%3Bh=0f3f2328f63c521fe4b435f148687452f98b2349
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git%3Ba=commit%3Bh=30e744716c4a6cc4e8ecaaddf68f20057c03dc8d
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git%3Ba=commit%3Bh=3408cce0c2f380884070896420ca566704452fb5
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8a47077a0b5aa2649751c46e7a27884e6686ccbf
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9ef1d4c7c7aca1cd436612b6ca785b726ffb8ed8
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b3563c4fbff906991a1b4ef4609f99cca2a0de6a
http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.6
http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.13/ChangeLog-2.6.13-rc1
https://bugzilla.redhat.com/show_bug.cgi?id=521601
oval:org.mitre.oval:def:11744

CPE    66
cpe:/o:linux:linux_kernel:2.6.12
cpe:/o:linux:linux_kernel:2.6.11
cpe:/o:linux:linux_kernel:2.6.10
cpe:/o:linux:linux_kernel:2.6.11.2
...
CWE    1
CWE-200
OVAL    4
oval:org.secpod.oval:def:500528
oval:org.secpod.oval:def:202052
oval:org.secpod.oval:def:202216
oval:org.secpod.oval:def:400071
...

© SecPod Technologies