CVE
- Id
- 62181
- CVE No.
- CVE-2013-2234
- Status
- Candidate
- Description
- The (1) key_notify_sa_flush and (2) key_notify_policy_flush functions in net/key/af_key.c in the Linux kernel before 3.10 do not initialize certain structure members, which allows local users to obtain sensitive information from kernel heap memory by reading a broadcast message from the notify interface of an IPSec key_socket.
- Phase
- Assigned (20130219)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
622042 | 62181 | CVE-2013-2234 | MLIST:[oss-security] 20130702 Re: CVE Request: information leak in AF_KEY notify messages | View |
622043 | 62181 | CVE-2013-2234 | URL:http://www.openwall.com/lists/oss-security/2013/07/02/7 | View |
622044 | 62181 | CVE-2013-2234 | CONFIRM:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a5cc68f3d63306d0d288f31edfc2ae6ef8ecd887 | View |
622045 | 62181 | CVE-2013-2234 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=980995 | View |
622046 | 62181 | CVE-2013-2234 | CONFIRM:https://github.com/torvalds/linux/commit/a5cc68f3d63306d0d288f31edfc2ae6ef8ecd887 | View |
622047 | 62181 | CVE-2013-2234 | CONFIRM:https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.10.bz2 | View |
622048 | 62181 | CVE-2013-2234 | DEBIAN:DSA-2766 | View |
622049 | 62181 | CVE-2013-2234 | URL:http://www.debian.org/security/2013/dsa-2766 | View |
622050 | 62181 | CVE-2013-2234 | REDHAT:RHSA-2013:1645 | View |
622051 | 62181 | CVE-2013-2234 | URL:http://rhn.redhat.com/errata/RHSA-2013-1645.html | View |
622052 | 62181 | CVE-2013-2234 | REDHAT:RHSA-2013:1166 | View |
622053 | 62181 | CVE-2013-2234 | URL:http://rhn.redhat.com/errata/RHSA-2013-1166.html | View |
622054 | 62181 | CVE-2013-2234 | SUSE:SUSE-SU-2013:1473 | View |
622055 | 62181 | CVE-2013-2234 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00003.html | View |
622056 | 62181 | CVE-2013-2234 | SUSE:SUSE-SU-2013:1474 | View |
622057 | 62181 | CVE-2013-2234 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html | View |
622058 | 62181 | CVE-2013-2234 | SUSE:openSUSE-SU-2013:1971 | View |
622059 | 62181 | CVE-2013-2234 | URL:http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html | View |
622060 | 62181 | CVE-2013-2234 | UBUNTU:USN-1912-1 | View |
622061 | 62181 | CVE-2013-2234 | URL:http://www.ubuntu.com/usn/USN-1912-1 | View |
622062 | 62181 | CVE-2013-2234 | UBUNTU:USN-1913-1 | View |
622063 | 62181 | CVE-2013-2234 | URL:http://www.ubuntu.com/usn/USN-1913-1 | View |
622064 | 62181 | CVE-2013-2234 | UBUNTU:USN-1938-1 | View |
622065 | 62181 | CVE-2013-2234 | URL:http://www.ubuntu.com/usn/USN-1938-1 | View |
622066 | 62181 | CVE-2013-2234 | UBUNTU:USN-1941-1 | View |
622067 | 62181 | CVE-2013-2234 | URL:http://www.ubuntu.com/usn/USN-1941-1 | View |
622068 | 62181 | CVE-2013-2234 | UBUNTU:USN-1942-1 | View |
622069 | 62181 | CVE-2013-2234 | URL:http://www.ubuntu.com/usn/USN-1942-1 | View |
622070 | 62181 | CVE-2013-2234 | UBUNTU:USN-1943-1 | View |
622071 | 62181 | CVE-2013-2234 | URL:http://www.ubuntu.com/usn/USN-1943-1 | View |
622072 | 62181 | CVE-2013-2234 | UBUNTU:USN-1944-1 | View |
622073 | 62181 | CVE-2013-2234 | URL:http://www.ubuntu.com/usn/USN-1944-1 | View |
622074 | 62181 | CVE-2013-2234 | UBUNTU:USN-1945-1 | View |
622075 | 62181 | CVE-2013-2234 | URL:http://www.ubuntu.com/usn/USN-1945-1 | View |
622076 | 62181 | CVE-2013-2234 | UBUNTU:USN-1946-1 | View |
622077 | 62181 | CVE-2013-2234 | URL:http://www.ubuntu.com/usn/USN-1946-1 | View |
622078 | 62181 | CVE-2013-2234 | UBUNTU:USN-1947-1 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
23489 | JVNDB-2013-005064 | Linux Kernel 用 OpenVZ 修正におけるカーネルスタックメモリから重要な情報を取得される脆弱性 | Linux Kernel 用 OpenVZ 修正の 042stab080.2 未満の vzkernel は、特定の長さの変数を初期化しないため、カーネルスタックメモリから重要な情報を取得される脆弱性が存在します。 | CVE-2013-2239 | 62181 | 4.7 | http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-005064.html | View |