ID CVE-2006-0095
Summary dm-crypt in Linux kernel 2.6.15 and earlier does not clear a structure before it is freed, which leads to a memory disclosure that could allow local users to obtain sensitive information about a cryptographic key.
References
Vulnerable Configurations
  • cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.14:rc1:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.14:rc1:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.14:rc2:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.14:rc2:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.14:rc3:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.14:rc3:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.14:rc4:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.14:rc4:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.15:rc1:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.15:rc1:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.15:rc3:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.15:rc3:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.15:rc4:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.15:rc4:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.15:rc5:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.15:rc5:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.15:rc6:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.15:rc6:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.15:rc7:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.15:rc7:*:*:*:*:*:*
CVSS
Base: 2.1 (as of 19-10-2018 - 15:42)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:L/AC:L/Au:N/C:P/I:N/A:N
oval via4
accepted 2013-04-29T04:12:13.361-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 4
    oval oval:org.mitre.oval:def:11831
  • comment CentOS Linux 4.x
    oval oval:org.mitre.oval:def:16636
  • comment Oracle Linux 4.x
    oval oval:org.mitre.oval:def:15990
description dm-crypt in Linux kernel 2.6.15 and earlier does not clear a structure before it is freed, which leads to a memory disclosure that could allow local users to obtain sensitive information about a cryptographic key.
family unix
id oval:org.mitre.oval:def:11192
status accepted
submitted 2010-07-09T03:56:16-04:00
title dm-crypt in Linux kernel 2.6.15 and earlier does not clear a structure before it is freed, which leads to a memory disclosure that could allow local users to obtain sensitive information about a cryptographic key.
version 29
redhat via4
advisories
bugzilla
id 1617874
title CVE-2006-0095 security flaw
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 4 is installed
      oval oval:com.redhat.rhba:tst:20070304025
    • OR
      • comment kernel earlier than 0:2.6.9-34.EL is currently running
        oval oval:com.redhat.rhsa:tst:20060132019
      • comment kernel earlier than 0:2.6.9-34.EL is set to boot up on next boot
        oval oval:com.redhat.rhsa:tst:20060132020
    • OR
      • AND
        • comment kernel is earlier than 0:2.6.9-34.EL
          oval oval:com.redhat.rhsa:tst:20060132001
        • comment kernel is signed with Red Hat master key
          oval oval:com.redhat.rhba:tst:20070304002
      • AND
        • comment kernel-devel is earlier than 0:2.6.9-34.EL
          oval oval:com.redhat.rhsa:tst:20060132003
        • comment kernel-devel is signed with Red Hat master key
          oval oval:com.redhat.rhba:tst:20070304004
      • AND
        • comment kernel-doc is earlier than 0:2.6.9-34.EL
          oval oval:com.redhat.rhsa:tst:20060132005
        • comment kernel-doc is signed with Red Hat master key
          oval oval:com.redhat.rhba:tst:20070304006
      • AND
        • comment kernel-hugemem is earlier than 0:2.6.9-34.EL
          oval oval:com.redhat.rhsa:tst:20060132007
        • comment kernel-hugemem is signed with Red Hat master key
          oval oval:com.redhat.rhba:tst:20070304008
      • AND
        • comment kernel-hugemem-devel is earlier than 0:2.6.9-34.EL
          oval oval:com.redhat.rhsa:tst:20060132009
        • comment kernel-hugemem-devel is signed with Red Hat master key
          oval oval:com.redhat.rhba:tst:20070304010
      • AND
        • comment kernel-largesmp is earlier than 0:2.6.9-34.EL
          oval oval:com.redhat.rhsa:tst:20060132011
        • comment kernel-largesmp is signed with Red Hat master key
          oval oval:com.redhat.rhba:tst:20070304012
      • AND
        • comment kernel-largesmp-devel is earlier than 0:2.6.9-34.EL
          oval oval:com.redhat.rhsa:tst:20060132013
        • comment kernel-largesmp-devel is signed with Red Hat master key
          oval oval:com.redhat.rhba:tst:20070304014
      • AND
        • comment kernel-smp is earlier than 0:2.6.9-34.EL
          oval oval:com.redhat.rhsa:tst:20060132015
        • comment kernel-smp is signed with Red Hat master key
          oval oval:com.redhat.rhba:tst:20070304016
      • AND
        • comment kernel-smp-devel is earlier than 0:2.6.9-34.EL
          oval oval:com.redhat.rhsa:tst:20060132017
        • comment kernel-smp-devel is signed with Red Hat master key
          oval oval:com.redhat.rhba:tst:20070304018
rhsa
id RHSA-2006:0132
released 2006-03-07
severity Moderate
title RHSA-2006:0132: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 3 (Moderate)
rpms
  • kernel-0:2.6.9-34.EL
  • kernel-debuginfo-0:2.6.9-34.EL
  • kernel-devel-0:2.6.9-34.EL
  • kernel-doc-0:2.6.9-34.EL
  • kernel-hugemem-0:2.6.9-34.EL
  • kernel-hugemem-devel-0:2.6.9-34.EL
  • kernel-largesmp-0:2.6.9-34.EL
  • kernel-largesmp-devel-0:2.6.9-34.EL
  • kernel-smp-0:2.6.9-34.EL
  • kernel-smp-devel-0:2.6.9-34.EL
refmap via4
bid 16301
debian DSA-1017
fedora
  • FEDORA-2006-102
  • FLSA:157459-4
mandriva MDKSA-2006:040
mlist
  • [linux-kernel] 20060104 [Patch 2.6] dm-crypt: Zero key material before free to avoid information leak
  • [linux-kernel] 20060104 [Patch 2.6] dm-crypt: zero key before freeing it
osvdb 22418
sectrack 1015740
secunia
  • 18487
  • 18527
  • 18774
  • 19160
  • 19374
  • 20398
sreason 388
suse SUSE-SA:2006:028
trustix 2006-0004
ubuntu USN-244-1
vupen ADV-2006-0235
xf kernel-dmcrypt-information-disclosure(24189)
Last major update 19-10-2018 - 15:42
Published 06-01-2006 - 11:03
Last modified 19-10-2018 - 15:42
Back to Top