Vulnerability Name:

CVE-2006-6657 (CCN-31054)

Assigned:2006-11-27
Published:2006-11-27
Updated:2008-09-05
Summary:The if_clone_list function in NetBSD-current before 20061027, NetBSD 3.0 and 3.0.1 before 20061027, and NetBSD 2.x before 20061119 allows local users to read potentially sensitive, uninitialized stack memory via unspecified vectors.
CVSS v3 Severity:4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N)
1.6 Low (Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
2.1 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N)
1.6 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-Other
Vulnerability Consequences:Obtain Information
References:Source: NETBSD
Type: UNKNOWN
NetBSD-SA2006-025

Source: MITRE
Type: CNA
CVE-2006-6657

Source: CCN
Type: NetBSD-SA2006-025
Multiple information/memory leakage issues

Source: CCN
Type: SECTRACK ID: 1017292
NetBSD ptrace() and if_clone_list() Bugs Disclose Kernel Memory to Local Users

Source: SECTRACK
Type: Patch, Vendor Advisory
1017292

Source: CCN
Type: OSVDB ID: 35992
NetBSD if_clone_list Function Arbitrary Memory Disclosure

Source: CCN
Type: BID-21328
NetBSD Kernel Multiple Local Information Disclosure Vulnerabilities

Source: XF
Type: UNKNOWN
netbsd-clonelist-information-disclosure(31054)

Vulnerable Configuration:Configuration 1:
  • cpe:/o:netbsd:netbsd:2.0:*:*:*:*:*:*:*
  • OR cpe:/o:netbsd:netbsd:2.1:*:*:*:*:*:*:*
  • OR cpe:/o:netbsd:netbsd:3.0:*:*:*:*:*:*:*
  • OR cpe:/o:netbsd:netbsd:3.0.1:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:netbsd:netbsd:2.0:*:*:*:*:*:*:*
  • OR cpe:/o:netbsd:netbsd:2.1:*:*:*:*:*:*:*
  • OR cpe:/o:netbsd:netbsd:2.0.3:*:*:*:*:*:*:*
  • OR cpe:/o:netbsd:netbsd:3.0:*:*:*:*:*:*:*
  • OR cpe:/o:netbsd:netbsd:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/o:netbsd:netbsd:2.0.2:*:*:*:*:*:*:*
  • OR cpe:/o:netbsd:netbsd:3.0.1:*:*:*:*:*:*:*
  • OR cpe:/o:netbsd:netbsd:2.0.4:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    netbsd netbsd 2.0
    netbsd netbsd 2.1
    netbsd netbsd 3.0
    netbsd netbsd 3.0.1
    netbsd netbsd 2.0
    netbsd netbsd 2.1
    netbsd netbsd 2.0.3
    netbsd netbsd 3.0
    netbsd netbsd 2.0.1
    netbsd netbsd 2.0.2
    netbsd netbsd 3.0.1
    netbsd netbsd 2.0.4