Vulnerability Name:

CVE-2002-0046 (CCN-7998)

Assigned:2002-01-09
Published:2002-01-09
Updated:2017-10-10
Summary:Linux kernel, and possibly other operating systems, allows remote attackers to read portions of memory via a series of fragmented ICMP packets that generate an ICMP TTL Exceeded response, which includes portions of the memory in the response packet.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-Other
Vulnerability Consequences:Obtain Information
References:Source: CCN
Type: BugTraq Mailing List, Sun Jan 20 2002 - 03:17:22 CST
remote memory reading through tcp/icmp

Source: MITRE
Type: CNA
CVE-2002-0046

Source: CCN
Type: RHSA-2002-007
Updated 2.4 kernel available

Source: OSVDB
Type: UNKNOWN
5394

Source: CCN
Type: OSVDB ID: 5394
Linux Kernel Fragmented ICMP Packet Information Disclosure

Source: REDHAT
Type: UNKNOWN
RHSA-2002:007

Source: BUGTRAQ
Type: Exploit, Patch, Vendor Advisory
20020120 remote memory reading through tcp/icmp

Source: XF
Type: UNKNOWN
icmp-read-memory(7998)

Source: XF
Type: UNKNOWN
icmp-read-memory(7998)

Vulnerable Configuration:Configuration 1:
  • cpe:/o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:*
  • AND
  • cpe:/o:redhat:linux:7:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.2:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.3:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    linux linux kernel 2.6.20.1
    linux linux kernel *
    redhat linux 7
    redhat linux 7.1
    redhat linux 7.2
    redhat linux 7.3