Linux Kernel 3.11 tun.c TUNSETIFF resource management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.2$0-$5k0.00

A vulnerability, which was classified as critical, has been found in Linux Kernel 3.11 (Operating System). This issue affects the function TUNSETIFF of the file tun.c. The manipulation with an unknown input leads to a resource management vulnerability. Using CWE to declare the problem leads to CWE-399. Impacted is availability. The summary by CVE is:

Use-after-free vulnerability in drivers/net/tun.c in the Linux kernel through 3.11.1 allows local users to gain privileges by leveraging the CAP_NET_ADMIN capability and providing an invalid tuntap interface name in a TUNSETIFF ioctl call.

The weakness was shared 09/11/2013 by Wannes Rombouts as Fwd: Use-after-free in TUNSETIFF as confirmed mailinglist post (oss-sec). The advisory is shared at seclists.org. The vendor cooperated in the coordination of the public release. The identification of this vulnerability is CVE-2013-4343 since 06/12/2013. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Technical details are known, but no exploit is available.

The vulnerability scanner Nessus provides a plugin with the ID 69968 (Fedora 19 : kernel-3.11.1-200.fc19 (2013-17012)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 172481 (SUSE Enterprise Linux Security Update for the Linux Kernel (SUSE-SU-2019:1527-1) (Sad SACK)).

Applying a patch is able to eliminate this problem. The bugfix is ready for download at permalink.gmane.org. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (87072) and Tenable (69968). seclists.org is providing further details. The entries 11503, 135170 and 135656 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.5
VulDB Meta Temp Score: 7.2

VulDB Base Score: 7.5
VulDB Temp Score: 7.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Resource management
CWE: CWE-399 / CWE-404
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 69968
Nessus Name: Fedora 19 : kernel-3.11.1-200.fc19 (2013-17012)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 866901
OpenVAS Name: Fedora Update for kernel FEDORA-2013-17010
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: permalink.gmane.org

Timelineinfo

06/12/2013 🔍
09/11/2013 +91 days 🔍
09/11/2013 +0 days 🔍
09/12/2013 +1 days 🔍
09/16/2013 +4 days 🔍
09/19/2013 +3 days 🔍
09/25/2013 +6 days 🔍
09/30/2013 +5 days 🔍
05/24/2021 +2793 days 🔍

Sourcesinfo

Vendor: kernel.org

Advisory: Fwd: Use-after-free in TUNSETIFF
Researcher: Wannes Rombouts
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2013-4343 (🔍)
OVAL: 🔍

X-Force: 87072
Vulnerability Center: 41650 - Linux Kernel before 3.11.1 Local Priviledge Escalation Vulnerability via TUNSETIFF, Medium
SecurityFocus: 62360
OSVDB: 97236

Misc.: 🔍
See also: 🔍

Entryinfo

Created: 09/16/2013 12:52
Updated: 05/24/2021 17:47
Changes: 09/16/2013 12:52 (81), 05/12/2017 08:58 (1), 05/24/2021 17:47 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!