VDB-104315 · CVE-2017-11472 · BID 101663

Linux Kernel up to 4.12 Operand Cache nsutils.c acpi_ns_terminate access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability was found in Linux Kernel up to 4.12 (Operating System) and classified as problematic. This issue affects the function acpi_ns_terminate of the file drivers/acpi/acpica/nsutils.c of the component Operand Cache. The manipulation with an unknown input leads to a access control vulnerability. Using CWE to declare the problem leads to CWE-284. The product does not restrict or incorrectly restricts access to a resource from an unauthorized actor. Impacted is confidentiality. The summary by CVE is:

The acpi_ns_terminate() function in drivers/acpi/acpica/nsutils.c in the Linux kernel before 4.12 does not flush the operand cache and causes a kernel stack dump, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism (in the kernel through 4.9) via a crafted ACPI table.

The bug was discovered 07/18/2017. The weakness was published 07/20/2017 with Intel as confirmed git commit (GIT Repository). It is possible to read the advisory at git.kernel.org. The identification of this vulnerability is CVE-2017-11472 since 07/19/2017. Attacking locally is a requirement. The successful exploitation needs a simple authentication. Technical details of the vulnerability are known, but there is no available exploit. The attack technique deployed by this issue is T1068 according to MITRE ATT&CK.

The vulnerability was handled as a non-public zero-day exploit for at least 2 days. During that time the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 103288 (openSUSE Security Update : the Linux Kernel (openSUSE-2017-1063) (BlueBorne)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 351263 (Amazon Linux Security Advisory for kernel: ALAC2012-2018-002).

Applying a patch is able to eliminate this problem. The bugfix is ready for download at git.kernel.org. A possible mitigation has been published 3 months after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (103288). Similar entries are available at 108870, 110784, 112680 and 113180.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.2
VulDB Meta Temp Score: 5.1

VulDB Base Score: 3.3
VulDB Temp Score: 3.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.1
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-284 / CWE-266
ATT&CK: T1068

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 103288
Nessus Name: openSUSE Security Update : the Linux Kernel (openSUSE-2017-1063) (BlueBorne)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 850584
OpenVAS Name: SuSE Update for Linux Kernel openSUSE-SU-2017:2495-1 (Linux Kernel)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: git.kernel.org

Timelineinfo

07/18/2017 🔍
07/19/2017 +1 days 🔍
07/20/2017 +1 days 🔍
07/20/2017 +0 days 🔍
07/20/2017 +0 days 🔍
09/15/2017 +57 days 🔍
09/18/2017 +3 days 🔍
10/27/2017 +39 days 🔍
12/13/2022 +1873 days 🔍

Sourcesinfo

Vendor: kernel.org

Advisory: a23325b2e583556eae88ed3f764e457786bf4df6
Researcher: InteliSecure
Organization: Intel
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2017-11472 (🔍)
SecurityFocus: 101663 - IBM OpenPages CVE-2017-1147 Cross Site Scripting Vulnerability

See also: 🔍

Entryinfo

Created: 07/20/2017 20:05
Updated: 12/13/2022 12:18
Changes: 07/20/2017 20:05 (81), 10/30/2019 19:45 (6), 01/06/2021 07:07 (3), 12/13/2022 12:10 (3), 12/13/2022 12:18 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!