CVE-2001-1387

iptables-save in iptables before 1.2.4 records the "--reject-with icmp-host-prohibited" rule as "--reject-with tcp-reset," which causes iptables to generate different responses than specified by the administrator, possibly leading to an information leak.
References
Link Resource
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=50500 Exploit Issue Tracking Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2001-144.html Broken Link
Configurations

Configuration 1 (hide)

cpe:2.3:a:netfilter:iptables:*:*:*:*:*:*:*:*

History

14 Feb 2024, 15:17

Type Values Removed Values Added
CWE CWE-200 CWE-203

02 Feb 2021, 17:13

Type Values Removed Values Added
CPE cpe:2.3:a:netfilter_core_team:iptables:1.2.1a:*:*:*:*:*:*:*
cpe:2.3:a:netfilter_core_team:iptables:1.2:*:*:*:*:*:*:*
cpe:2.3:a:netfilter_core_team:iptables:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:netfilter_core_team:iptables:1.2.3:*:*:*:*:*:*:*
cpe:2.3:a:netfilter_core_team:iptables:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:netfilter:iptables:*:*:*:*:*:*:*:*
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2001-144.html - Vendor Advisory (REDHAT) http://rhn.redhat.com/errata/RHSA-2001-144.html - Broken Link
References (CONFIRM) http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=50500 - (CONFIRM) http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=50500 - Exploit, Issue Tracking, Third Party Advisory
CWE NVD-CWE-Other CWE-200

Information

Published : 2001-11-05 05:00

Updated : 2024-02-14 15:17


NVD link : CVE-2001-1387

Mitre link : CVE-2001-1387

CVE.ORG link : CVE-2001-1387


JSON object : View

Products Affected

netfilter

  • iptables
CWE
CWE-203

Observable Discrepancy