ID CVE-2011-2520
Summary fw_dbus.py in system-config-firewall 1.2.29 and earlier uses the pickle Python module unsafely during D-Bus communication between the GUI and the backend, which might allow local users to gain privileges via a crafted serialized object.
References
Vulnerable Configurations
  • cpe:2.3:a:redhat:system-config-firewall:*:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:system-config-firewall:*:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:*
CVSS
Base: 6.0 (as of 21-01-2024 - 02:53)
Impact:
Exploitability:
CWE CWE-502
CAPEC
  • Object Injection
    An adversary attempts to exploit an application by injecting additional, malicious content during its processing of serialized objects. Developers leverage serialization in order to convert data or state into a static, binary format for saving to disk or transferring over a network. These objects are then deserialized when needed to recover the data/state. By injecting a malformed object into a vulnerable application, an adversary can potentially compromise the application by manipulating the deserialization process. This can result in a number of unwanted outcomes, including remote code execution.
Access
VectorComplexityAuthentication
LOCAL HIGH SINGLE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:H/Au:S/C:C/I:C/A:C
redhat via4
advisories
bugzilla
id 717985
title CVE-2011-2520 system-config-firewall: privilege escalation flaw via use of python pickle
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 6 is installed
      oval oval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • comment system-config-firewall is earlier than 0:1.2.27-3.el6_1.3
          oval oval:com.redhat.rhsa:tst:20110953001
        • comment system-config-firewall is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110953002
      • AND
        • comment system-config-firewall-base is earlier than 0:1.2.27-3.el6_1.3
          oval oval:com.redhat.rhsa:tst:20110953003
        • comment system-config-firewall-base is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110953004
      • AND
        • comment system-config-firewall-tui is earlier than 0:1.2.27-3.el6_1.3
          oval oval:com.redhat.rhsa:tst:20110953005
        • comment system-config-firewall-tui is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110953006
      • AND
        • comment system-config-printer is earlier than 0:1.1.16-17.el6_1.2
          oval oval:com.redhat.rhsa:tst:20110953007
        • comment system-config-printer is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110953008
      • AND
        • comment system-config-printer-libs is earlier than 0:1.1.16-17.el6_1.2
          oval oval:com.redhat.rhsa:tst:20110953009
        • comment system-config-printer-libs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110953010
      • AND
        • comment system-config-printer-udev is earlier than 0:1.1.16-17.el6_1.2
          oval oval:com.redhat.rhsa:tst:20110953011
        • comment system-config-printer-udev is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20110953012
rhsa
id RHSA-2011:0953
released 2011-07-18
severity Moderate
title RHSA-2011:0953: system-config-firewall security update (Moderate)
rpms
  • system-config-firewall-0:1.2.27-3.el6_1.3
  • system-config-firewall-base-0:1.2.27-3.el6_1.3
  • system-config-firewall-tui-0:1.2.27-3.el6_1.3
  • system-config-printer-0:1.1.16-17.el6_1.2
  • system-config-printer-debuginfo-0:1.1.16-17.el6_1.2
  • system-config-printer-libs-0:1.1.16-17.el6_1.2
  • system-config-printer-udev-0:1.1.16-17.el6_1.2
refmap via4
bid 48715
confirm https://bugzilla.redhat.com/show_bug.cgi?id=717985
fedora FEDORA-2011-9652
mlist [oss-security] 20110718 CVE-2011-2520: flaw in system-config-firewall's usage of pickle allows privilege escalation
sectrack 1025793
secunia 45294
xf systemconfigfirewall-priv-escalation(68734)
Last major update 21-01-2024 - 02:53
Published 21-07-2011 - 23:55
Last modified 21-01-2024 - 02:53
Back to Top