CVE-ID

CVE-2001-1387

• CVSS Severity Rating • Fix Information • Vulnerable Software Versions • SCAP Mappings • CPE Information
Description
iptables-save in iptables before 1.2.4 records the "--reject-with icmp-host-prohibited" rule as "--reject-with tcp-reset," which causes iptables to generate different responses than specified by the administrator, possibly leading to an information leak.
References
Note: References are provided for the convenience of the reader to help distinguish between vulnerabilities. The list is not intended to be complete.
Assigning CNA
MITRE Corporation
Date Record Created
20020827 Disclaimer: The record creation date may reflect when the CVE ID was allocated or reserved, and does not necessarily indicate when this vulnerability was discovered, shared with the affected vendor, publicly disclosed, or updated in CVE.
Phase (Legacy)
Proposed (20020830)
Votes (Legacy)
ACCEPT(6) Armstrong, Baker, Cole, Cox, Green, Wall
MODIFY(1) Frech
NOOP(1) Foat
Comments (Legacy)
 Frech> XF:iptables-iptablessave-information-leak(11116)
   XF:iptables-save-files-option(7489)

Proposed (Legacy)
20020830
This is an record on the CVE List, which provides common identifiers for publicly known cybersecurity vulnerabilities.