Linux Kernel 3.4.9/3.5.2 fs/ext4/extents.c ext4_ext_more_to_rm race condition

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.8$0-$5k0.00

A vulnerability has been found in Linux Kernel 3.4.9/3.5.2 (Operating System) and classified as problematic. This vulnerability affects the function ext4_ext_more_to_rm of the file fs/ext4/extents.c. The manipulation with an unknown input leads to a race condition vulnerability. The CWE definition for the vulnerability is CWE-362. The product contains a code sequence that can run concurrently with other code, and the code sequence requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence that is operating concurrently. As an impact it is known to affect availability. CVE summarizes:

Race condition in the IP implementation in the Linux kernel before 3.0 might allow remote attackers to cause a denial of service (slab corruption and system crash) by sending packets to an application that sets socket options during the handling of network traffic.

The weakness was shared 08/17/2012 by Maciej Zenczykowski and Marti Raudsepp as 50421 as not defined advisory (Secunia). The advisory is available at secunia.com. The vendor cooperated in the coordination of the public release. This vulnerability was named CVE-2012-3552 since 06/14/2012. The exploitation appears to be easy. Local access is required to approach this attack. No form of authentication is required for a successful exploitation. Technical details are known, but there is no available exploit.

The vulnerability scanner Nessus provides a plugin with the ID 69503 (Scientific Linux Security Update : kernel on SL6.x i386/x86_64), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Scientific Linux Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 350614 (Amazon Linux Security Advisory for kernel: ALAS-2012-133).

Upgrading to version 3.4.10 or 3.5.3 eliminates this vulnerability. Applying a patch is able to eliminate this problem. The bugfix is ready for download at git.kernel.org. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (78229) and Tenable (69503). The entries 4433, 6033, 61062 and 60958 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.1
VulDB Meta Temp Score: 5.9

VulDB Base Score: 6.2
VulDB Temp Score: 5.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 5.9
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Race condition
CWE: CWE-362
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 69503
Nessus Name: Scientific Linux Security Update : kernel on SL6.x i386/x86_64
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 892668
OpenVAS Name: Debian Security Advisory DSA 2668-1 (linux-2.6 - privilege escalation/denial of service/information leak
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Kernel 3.4.10/3.5.3
Patch: git.kernel.org

Timelineinfo

06/14/2012 🔍
08/17/2012 +64 days 🔍
08/17/2012 +0 days 🔍
08/28/2012 +11 days 🔍
08/28/2012 +0 days 🔍
08/31/2012 +3 days 🔍
09/26/2012 +26 days 🔍
09/30/2012 +4 days 🔍
10/03/2012 +3 days 🔍
08/29/2013 +330 days 🔍
03/27/2021 +2767 days 🔍

Sourcesinfo

Vendor: kernel.org

Advisory: 50421
Researcher: Maciej Zenczykowski, Marti Raudsepp
Status: Not defined
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2012-3552 (🔍)
OVAL: 🔍

X-Force: 78229
Vulnerability Center: 36291 - Linux Kernel <=2.5.69 Improper Synchronization Around 'inet->opt ip_options\x27 Allows Local DoS, Medium
SecurityFocus: 55359
Secunia: 50421 - Linux Kernel Multiple Vulnerabilities, Less Critical
OSVDB: 84943

See also: 🔍

Entryinfo

Created: 08/31/2012 10:33
Updated: 03/27/2021 14:55
Changes: 08/31/2012 10:33 (79), 04/17/2017 11:35 (8), 03/27/2021 14:49 (13), 03/27/2021 14:55 (1)
Complete: 🔍
Committer: olku

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!