Vulnerability CVE-2011-1172


Published: 2011-06-22   Modified: 2012-02-13

Description:
net/ipv6/netfilter/ip6_tables.c in the IPv6 implementation in the Linux kernel before 2.6.39 does not place the expected '\0' character at the end of string data in the values of certain structure members, which allows local users to obtain potentially sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability to issue a crafted request, and then reading the argument to the resulting modprobe process.

See advisories in our WLB2 database:
Topic
Author
Date
Low
linux kernel 2.6.38.8 ipv6/netfilter ip6_tables infoleak to userspace
Vasiliy Kulikov
24.06.2011

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Linux -> Kernel 
Linux -> Linux kernel 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=689345
http://www.openwall.com/lists/oss-security/2011/03/21/4
http://www.openwall.com/lists/oss-security/2011/03/21/1
http://www.openwall.com/lists/oss-security/2011/03/18/15
http://marc.info/?l=linux-kernel&m=129978086410061&w=2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6a8ab060779779de8aea92ce3337ca348f973f54
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39
http://securityreason.com/securityalert/8278
http://rhn.redhat.com/errata/RHSA-2011-0833.html
http://downloads.avaya.com/css/P8/documents/100145416

Copyright 2024, cxsecurity.com

 

Back to Top