Linux Kernel 2.6.23 do_splice_from access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability classified as problematic was found in Linux Kernel 2.6.23 (Operating System). This vulnerability affects the function do_splice_from. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-264. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

The do_splice_from function in fs/splice.c in the Linux kernel before 2.6.27 does not reject file descriptors that have the O_APPEND flag set, which allows local users to bypass append mode and make arbitrary changes to other locations in the file.

The bug was discovered 10/13/2008. The weakness was disclosed 10/15/2008 by Eugene Teo (Website). The advisory is available at redhat.com. This vulnerability was named CVE-2008-4554 since 10/14/2008. The exploitation appears to be easy. Local access is required to approach this attack. No form of authentication is required for a successful exploitation. Technical details are known, but there is no available exploit. This vulnerability is assigned to T1068 by the MITRE ATT&CK project.

The vulnerability was handled as a non-public zero-day exploit for at least 372 days. During that time the estimated underground price was around $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 39335 (openSUSE 10 Security Update : kernel (kernel-6274)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 117210 (CentOS Security Update for kernel (CESA-2008:1017)).

Upgrading eliminates this vulnerability. A possible mitigation has been published 9 months after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (45954) and Tenable (39335). The entries 44578, 44544, 44325 and 43869 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.9
VulDB Meta Temp Score: 5.7

VulDB Base Score: 5.9
VulDB Temp Score: 5.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 39335
Nessus Name: openSUSE 10 Security Update : kernel (kernel-6274)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 62843
OpenVAS Name: Debian Security Advisory DSA 1681-1 (linux-2.6.24)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

10/09/2007 🔍
10/13/2008 +370 days 🔍
10/13/2008 +0 days 🔍
10/14/2008 +1 days 🔍
10/15/2008 +1 days 🔍
10/15/2008 +0 days 🔍
10/24/2008 +9 days 🔍
10/27/2008 +3 days 🔍
05/28/2009 +213 days 🔍
06/09/2009 +12 days 🔍
03/17/2015 +2107 days 🔍
08/20/2019 +1617 days 🔍

Sourcesinfo

Vendor: kernel.org

Advisory: redhat.com
Researcher: Eugene Teo
Status: Not defined
Confirmation: 🔍

CVE: CVE-2008-4554 (🔍)
OVAL: 🔍

X-Force: 45954
Vulnerability Center: 19864 - Linux Kernel < 2.6.27 fs/splice.c Vulnerability Allows Local Attacker to Bypass Restrictions, Medium
SecurityFocus: 31903 - Linux Kernel 'do_splice_from()' Local Security Bypass Vulnerability
Secunia: 32386
OSVDB: 50049 - CVE-2008-4554 - Linux - Kernel - Security Bypass Issue

See also: 🔍

Entryinfo

Created: 03/17/2015 16:11
Updated: 08/20/2019 06:58
Changes: 03/17/2015 16:11 (78), 08/20/2019 06:58 (8)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!