Linux Kernel 3.1 kernel/sys.c override_release config

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.9$0-$5k0.00

A vulnerability was found in Linux Kernel 3.1 (Operating System). It has been rated as problematic. This issue affects the function override_release of the file kernel/sys.c. The manipulation with an unknown input leads to a config vulnerability. Using CWE to declare the problem leads to CWE-16. Impacted is confidentiality. The summary by CVE is:

The override_release function in kernel/sys.c in the Linux kernel before 3.4.16 allows local users to obtain sensitive information from kernel stack memory via a uname system call in conjunction with a UNAME26 personality.

The weakness was presented 12/21/2012 by Brad Spengler (Website). The advisory is shared at github.com. The identification of this vulnerability is CVE-2012-0957 since 02/01/2012. The exploitation is known to be easy. An attack has to be approached locally. No form of authentication is needed for a successful exploitation. Technical details as well as a public exploit are known. MITRE ATT&CK project uses the attack technique T1592.004 for this issue.

A public exploit has been developed in ANSI C. The exploit is available at securityfocus.com. It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 69632 (Amazon Linux AMI : kernel (ALAS-2012-142)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Amazon Linux Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 350605 (Amazon Linux Security Advisory for kernel: ALAS-2012-142).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (79122) and Tenable (69632). See 5384, 7055, 63761 and 63759 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.2
VulDB Meta Temp Score: 5.9

VulDB Base Score: 6.2
VulDB Temp Score: 5.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Config
CWE: CWE-16
ATT&CK: T1592.004

Local: Yes
Remote: No

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 69632
Nessus Name: Amazon Linux AMI : kernel (ALAS-2012-142)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 864823
OpenVAS Name: Fedora Update for kernel FEDORA-2012-16669
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Patch: 2702b1526c7278c4d65d78de209a465d4de2885e
McAfee IPS: 🔍
McAfee IPS Version: 🔍

Timelineinfo

02/01/2012 🔍
10/09/2012 +251 days 🔍
10/09/2012 +0 days 🔍
11/06/2012 +28 days 🔍
12/21/2012 +45 days 🔍
12/21/2012 +0 days 🔍
09/04/2013 +257 days 🔍
03/24/2015 +566 days 🔍
12/21/2021 +2464 days 🔍

Sourcesinfo

Vendor: kernel.org

Advisory: RHSA-2012:1426
Researcher: Brad Spengler
Status: Not defined
Confirmation: 🔍

CVE: CVE-2012-0957 (🔍)
OVAL: 🔍

X-Force: 79122
Vulnerability Center: 37004 - Linux Kernel 3.2.1, 3.2.2, 3.2.9, and 3.2.13 Local Information Disclosure Vulnerability, Medium
SecurityFocus: 55855 - Linux Kernel 'uname()' System Call Local Information Disclosure Vulnerability
Secunia: 51409

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/24/2015 12:22
Updated: 12/21/2021 07:26
Changes: 03/24/2015 12:22 (70), 04/20/2017 14:16 (12), 12/21/2021 07:20 (5), 12/21/2021 07:26 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!