4.9
CVSSv2

CVE-2005-4881

Published: 19/10/2009 Updated: 07/11/2023
CVSS v2 Base Score: 4.9 | Impact Score: 6.9 | Exploitability Score: 3.9
VMScore: 437
Vector: AV:L/AC:L/Au:N/C:C/I:N/A:N

Vulnerability Summary

The netlink subsystem in the Linux kernel 2.4.x prior to 2.4.37.6 and 2.6.x prior to 2.6.13-rc1 does not initialize certain padding fields in structures, which might allow local users to obtain sensitive information from kernel memory via unspecified vectors, related to the (1) tc_fill_qdisc, (2) tcf_fill_node, (3) neightbl_fill_info, (4) neightbl_fill_param_info, (5) neigh_fill_info, (6) rtnetlink_fill_ifinfo, (7) rtnetlink_fill_iwinfo, (8) vif_delete, (9) ipmr_destroy_unres, (10) ipmr_cache_alloc_unres, (11) ipmr_cache_resolve, (12) inet6_fill_ifinfo, (13) tca_get_fill, (14) tca_action_flush, (15) tcf_add_notify, (16) tc_dump_action, (17) cbq_dump_police, (18) __nlmsg_put, (19) __rta_fill, (20) __rta_reserve, (21) inet6_fill_prefix, (22) rsvp_dump, and (23) cbq_dump_ovl functions.

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 2.4.15

linux linux kernel 2.4.30

linux linux kernel 2.4.27

linux linux kernel 2.4.35.2

linux linux kernel 2.4.11

linux linux kernel 2.4.34.6

linux linux kernel 2.4.37.2

linux linux kernel 2.4.32

linux linux kernel 2.4.36.6

linux linux kernel 2.4.26

linux linux kernel 2.4.37.4

linux linux kernel 2.4.12

linux linux kernel 2.4.13

linux linux kernel 2.4.36.2

linux linux kernel 2.4.17

linux linux kernel 2.4.33.2

linux linux kernel 2.4.21

linux linux kernel 2.4.23

linux linux kernel 2.4.35.1

linux linux kernel 2.4.33.1

linux linux kernel 2.4.36.1

linux linux kernel 2.4.7

linux linux kernel 2.4.25

linux linux kernel 2.4.34.3

linux linux kernel 2.4.24

linux linux kernel 2.4.9

linux linux kernel 2.4.36.4

linux linux kernel 2.4.34

linux linux kernel 2.4.28

linux linux kernel 2.4.35.3

linux linux kernel 2.4.36.3

linux linux kernel 2.4.10

linux linux kernel 2.4.2

linux linux kernel 2.4.33

linux linux kernel 2.4.37.3

linux linux kernel 2.4.16

linux linux kernel 2.4.8

linux linux kernel 2.4.37

linux linux kernel 2.4.19

linux linux kernel 2.4.14

linux linux kernel 2.4.33.7

linux linux kernel 2.4.34.4

linux linux kernel 2.4.33.3

linux linux kernel 2.4.34.1

linux linux kernel 2.4.35.4

linux linux kernel 2.4.36.9

linux linux kernel 2.4.33.4

linux linux kernel 2.4.22

linux linux kernel 2.4.5

linux linux kernel 2.4.36.7

linux linux kernel 2.4.37.5

linux linux kernel 2.4.18

linux linux kernel 2.4.3

linux linux kernel 2.4.37.1

linux linux kernel 2.4.36

linux linux kernel 2.4.1

linux linux kernel 2.4.4

linux linux kernel 2.4.36.5

linux linux kernel 2.4.34.5

linux linux kernel 2.4.6

linux linux kernel 2.4.34.2

linux linux kernel 2.4.31

linux linux kernel 2.4.33.5

linux linux kernel 2.4.29

linux linux kernel 2.4.35.5

linux linux kernel 2.4.20

linux linux kernel 2.4.36.8

linux linux kernel 2.6.11

linux linux kernel 2.6.11.2

linux linux kernel 2.6.11.10

linux linux kernel 2.6.1

linux linux kernel 2.6.11.8

linux linux kernel 2.6.10

linux linux kernel 2.6.11.6

linux linux kernel 2.6.11.11

linux linux kernel 2.6.11.5

linux linux kernel 2.6.12.5

linux linux kernel 2.6.12.1

linux linux kernel 2.6.11.9

linux linux kernel 2.6.0

linux linux kernel 2.6.12.2

linux linux kernel 2.6.12.4

linux linux kernel 2.6.11.3

linux linux kernel 2.6.12.3

linux linux kernel 2.6.12.6

linux linux kernel 2.6.11.7

linux linux kernel 2.6.11.4

linux linux kernel 2.6.11.12

linux linux kernel 2.6.11.1

linux linux kernel 2.6.12

References

CWE-200http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.6http://www.openwall.com/lists/oss-security/2009/09/07/2http://www.openwall.com/lists/oss-security/2009/09/06/2http://www.openwall.com/lists/oss-security/2009/09/05/2http://www.openwall.com/lists/oss-security/2009/09/17/9https://bugzilla.redhat.com/show_bug.cgi?id=521601http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.13/ChangeLog-2.6.13-rc1http://marc.info/?l=git-commits-head&m=112002138324380http://www.openwall.com/lists/oss-security/2009/09/17/1http://secunia.com/advisories/37909http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.htmlhttp://secunia.com/advisories/37084http://www.redhat.com/support/errata/RHSA-2009-1522.htmlhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11744http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git%3Ba=commit%3Bh=30e744716c4a6cc4e8ecaaddf68f20057c03dc8dhttp://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9ef1d4c7c7aca1cd436612b6ca785b726ffb8ed8http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git%3Ba=commit%3Bh=3408cce0c2f380884070896420ca566704452fb5http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8a47077a0b5aa2649751c46e7a27884e6686ccbfhttp://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git%3Ba=commit%3Bh=0f3f2328f63c521fe4b435f148687452f98b2349http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b3563c4fbff906991a1b4ef4609f99cca2a0de6ahttps://nvd.nist.gov