CVE-2013-2234
Published: 4 July 2013
The (1) key_notify_sa_flush and (2) key_notify_policy_flush functions in net/key/af_key.c in the Linux kernel before 3.10 do not initialize certain structure members, which allows local users to obtain sensitive information from kernel heap memory by reading a broadcast message from the notify interface of an IPSec key_socket.
From the Ubuntu security team
An information leak was discovered in the IPSec key_socket implementation in the Linux kernel. An local user could exploit this flaw to examine potentially sensitive information in kernel memory.
Priority
Status
References
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2234
- https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.10.bz2
- https://github.com/torvalds/linux/commit/a5cc68f3d63306d0d288f31edfc2ae6ef8ecd887
- https://bugzilla.redhat.com/show_bug.cgi?id=980995
- http://www.openwall.com/lists/oss-security/2013/07/02/7
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a5cc68f3d63306d0d288f31edfc2ae6ef8ecd887
- https://ubuntu.com/security/notices/USN-1912-1
- https://ubuntu.com/security/notices/USN-1913-1
- https://ubuntu.com/security/notices/USN-1938-1
- https://ubuntu.com/security/notices/USN-1943-1
- https://ubuntu.com/security/notices/USN-1942-1
- https://ubuntu.com/security/notices/USN-1944-1
- https://ubuntu.com/security/notices/USN-1945-1
- https://ubuntu.com/security/notices/USN-1941-1
- https://ubuntu.com/security/notices/USN-1947-1
- https://ubuntu.com/security/notices/USN-1946-1
- NVD
- Launchpad
- Debian