mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
157 lines
7.5 KiB
JSON
157 lines
7.5 KiB
JSON
{
|
|
"CVE_data_meta": {
|
|
"ASSIGNER": "cve@mitre.org",
|
|
"ID": "CVE-2005-4881",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "n/a",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name": "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format": "MITRE",
|
|
"data_type": "CVE",
|
|
"data_version": "4.0",
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "The netlink subsystem in the Linux kernel 2.4.x before 2.4.37.6 and 2.6.x before 2.6.13-rc1 does not initialize certain padding fields in structures, which might allow local users to obtain sensitive information from kernel memory via unspecified vectors, related to the (1) tc_fill_qdisc, (2) tcf_fill_node, (3) neightbl_fill_info, (4) neightbl_fill_param_info, (5) neigh_fill_info, (6) rtnetlink_fill_ifinfo, (7) rtnetlink_fill_iwinfo, (8) vif_delete, (9) ipmr_destroy_unres, (10) ipmr_cache_alloc_unres, (11) ipmr_cache_resolve, (12) inet6_fill_ifinfo, (13) tca_get_fill, (14) tca_action_flush, (15) tcf_add_notify, (16) tc_dump_action, (17) cbq_dump_police, (18) __nlmsg_put, (19) __rta_fill, (20) __rta_reserve, (21) inet6_fill_prefix, (22) rsvp_dump, and (23) cbq_dump_ovl functions."
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"name": "[oss-security] 20090917 Re: CVE request: kernel: tc: uninitialised kernel memory leak",
|
|
"refsource": "MLIST",
|
|
"url": "http://www.openwall.com/lists/oss-security/2009/09/17/9"
|
|
},
|
|
{
|
|
"name": "[oss-security] 20090916 Re: CVE request: kernel: tc: uninitialised kernel memory leak",
|
|
"refsource": "MLIST",
|
|
"url": "http://www.openwall.com/lists/oss-security/2009/09/17/1"
|
|
},
|
|
{
|
|
"name": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git;a=commit;h=30e744716c4a6cc4e8ecaaddf68f20057c03dc8d",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git;a=commit;h=30e744716c4a6cc4e8ecaaddf68f20057c03dc8d"
|
|
},
|
|
{
|
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=9ef1d4c7c7aca1cd436612b6ca785b726ffb8ed8",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=9ef1d4c7c7aca1cd436612b6ca785b726ffb8ed8"
|
|
},
|
|
{
|
|
"name": "37084",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/37084"
|
|
},
|
|
{
|
|
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.13/ChangeLog-2.6.13-rc1",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.13/ChangeLog-2.6.13-rc1"
|
|
},
|
|
{
|
|
"name": "RHSA-2009:1522",
|
|
"refsource": "REDHAT",
|
|
"url": "http://www.redhat.com/support/errata/RHSA-2009-1522.html"
|
|
},
|
|
{
|
|
"name": "37909",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/37909"
|
|
},
|
|
{
|
|
"name": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.6",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.6"
|
|
},
|
|
{
|
|
"name": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git;a=commit;h=3408cce0c2f380884070896420ca566704452fb5",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git;a=commit;h=3408cce0c2f380884070896420ca566704452fb5"
|
|
},
|
|
{
|
|
"name": "oval:org.mitre.oval:def:11744",
|
|
"refsource": "OVAL",
|
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11744"
|
|
},
|
|
{
|
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=521601",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521601"
|
|
},
|
|
{
|
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8a47077a0b5aa2649751c46e7a27884e6686ccbf",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8a47077a0b5aa2649751c46e7a27884e6686ccbf"
|
|
},
|
|
{
|
|
"name": "SUSE-SA:2009:064",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html"
|
|
},
|
|
{
|
|
"name": "[bk-commits-head] 20050629 [NETLINK]: Missing initializations in dumped data",
|
|
"refsource": "MLIST",
|
|
"url": "http://marc.info/?l=git-commits-head&m=112002138324380"
|
|
},
|
|
{
|
|
"name": "[oss-security] 20090906 Re: CVE request: kernel: tc: uninitialised kernel memory leak",
|
|
"refsource": "MLIST",
|
|
"url": "http://www.openwall.com/lists/oss-security/2009/09/06/2"
|
|
},
|
|
{
|
|
"name": "[oss-security] 20090907 Re: CVE request: kernel: tc: uninitialised kernel memory leak",
|
|
"refsource": "MLIST",
|
|
"url": "http://www.openwall.com/lists/oss-security/2009/09/07/2"
|
|
},
|
|
{
|
|
"name": "[oss-security] 20090905 Re: CVE request: kernel: tc: uninitialised kernel memory leak",
|
|
"refsource": "MLIST",
|
|
"url": "http://www.openwall.com/lists/oss-security/2009/09/05/2"
|
|
},
|
|
{
|
|
"name": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git;a=commit;h=0f3f2328f63c521fe4b435f148687452f98b2349",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git;a=commit;h=0f3f2328f63c521fe4b435f148687452f98b2349"
|
|
},
|
|
{
|
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b3563c4fbff906991a1b4ef4609f99cca2a0de6a",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b3563c4fbff906991a1b4ef4609f99cca2a0de6a"
|
|
}
|
|
]
|
|
}
|
|
} |