Red Hat system-config-firewall up to 1.2.29 access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$5k-$25k0.00

A vulnerability was found in Red Hat system-config-firewall (Firewall Software). It has been classified as critical. This affects an unknown code. The manipulation with an unknown input leads to a access control vulnerability. CWE is classifying the issue as CWE-264. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

fw_dbus.py in system-config-firewall 1.2.29 and earlier uses the pickle Python module unsafely during D-Bus communication between the GUI and the backend, which might allow local users to gain privileges via a crafted serialized object.

The weakness was presented 07/21/2011 as Bug 717985 as not defined bug report (Bugzilla). It is possible to read the advisory at bugzilla.redhat.com. This vulnerability is uniquely identified as CVE-2011-2520. The exploitability is told to be difficult. Attacking locally is a requirement. A authentication is needed for exploitation. The technical details are unknown and an exploit is not publicly available. The pricing for an exploit might be around USD $0-$5k at the moment (estimation calculated on 11/15/2021). The attack technique deployed by this issue is T1068 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 68307 (Oracle Linux 6 : system-config-firewall (ELSA-2011-0953)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Oracle Linux Local Security Checks.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at Tenable (68307).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.0
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.0
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 68307
Nessus Name: Oracle Linux 6 : system-config-firewall (ELSA-2011-0953)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 863399
OpenVAS Name: Fedora Update for system-config-firewall FEDORA-2011-9652
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

06/15/2011 🔍
07/19/2011 +34 days 🔍
07/21/2011 +2 days 🔍
07/21/2011 +0 days 🔍
07/21/2011 +0 days 🔍
07/26/2011 +5 days 🔍
07/12/2013 +717 days 🔍
03/23/2015 +619 days 🔍
11/15/2021 +2429 days 🔍

Sourcesinfo

Vendor: redhat.com

Advisory: Bug 717985
Status: Not defined
Confirmation: 🔍

CVE: CVE-2011-2520 (🔍)
OVAL: 🔍

X-Force: 68734
Vulnerability Center: 32425 - Red Hat system-config-firewall 1.1.29 and earlier Python Pickle Module Allows Privilege Escalation, Medium
SecurityFocus: 48715 - Red Hat system-config-firewall Local Privilege Escalation Vulnerability
Secunia: 45294

Entryinfo

Created: 03/23/2015 16:50
Updated: 11/15/2021 13:18
Changes: 03/23/2015 16:50 (59), 03/28/2017 10:34 (9), 11/15/2021 13:04 (6), 11/15/2021 13:12 (1), 11/15/2021 13:18 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!