Linux Kernel 2.6.32.51 sysrq_sysctl_handler access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability was found in Linux Kernel 2.6.32.51 (Operating System) and classified as problematic. Affected by this issue is the function sysrq_sysctl_handler. The manipulation with an unknown input leads to a access control vulnerability. Using CWE to declare the problem leads to CWE-264. Impacted is confidentiality. CVE summarizes:

The sysrq_sysctl_handler function in kernel/sysctl.c in the Linux kernel before 2.6.39 does not require the CAP_SYS_ADMIN capability to modify the dmesg_restrict value, which allows local users to bypass intended access restrictions and read the kernel ring buffer by leveraging root privileges, as demonstrated by a root user in a Linux Containers (aka LXC) environment.

The issue has been introduced in 12/03/2009. The weakness was released 05/24/2012 (Website). The advisory is shared for download at github.com. This vulnerability is handled as CVE-2011-4080 since 10/18/2011. The exploitation is known to be difficult. The attack needs to be approached locally. No form of authentication is required for exploitation. There are known technical details, but no exploit is available. The MITRE ATT&CK project declares the attack technique as T1068.

The vulnerability was handled as a non-public zero-day exploit for at least 903 days. During that time the estimated underground price was around $5k-$25k.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at X-Force (75875). Entries connected to this vulnerability are available at 4416, 4544, 61074 and 61073.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.1
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.1
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Patch: bfdc0b497faa82a0ba2f9dddcf109231dd519fcc

Timelineinfo

12/03/2009 🔍
03/23/2011 +475 days 🔍
10/18/2011 +209 days 🔍
05/24/2012 +219 days 🔍
05/24/2012 +0 days 🔍
05/24/2012 +0 days 🔍
03/23/2015 +1033 days 🔍
12/02/2015 +254 days 🔍
12/02/2021 +2192 days 🔍

Sourcesinfo

Vendor: kernel.org

Advisory: bfdc0b497faa82a0ba2f9dddcf109231dd519fcc
Status: Not defined
Confirmation: 🔍

CVE: CVE-2011-4080 (🔍)
X-Force: 75875
Vulnerability Center: 54744 - Linux kernel before 2.6.3 Local Restriction Bypass Vulnerability, Low
SecurityFocus: 78409 - kernel CVE-2011-4080 Security Bypass Vulnerability

See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 12/02/2021 08:37
Changes: 03/23/2015 16:50 (52), 05/09/2018 12:02 (10), 12/02/2021 08:37 (5)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!