Linux Kernel 3.0.62 net/xfrm/xfrm_user.c information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.0$0-$5k0.00

A vulnerability, which was classified as problematic, was found in Linux Kernel 3.0.62 (Operating System). This affects an unknown part of the file net/xfrm/xfrm_user.c. The manipulation with an unknown input leads to a information disclosure vulnerability. CWE is classifying the issue as CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. This is going to have an impact on confidentiality. The summary by CVE is:

net/xfrm/xfrm_user.c in the Linux kernel before 3.6 does not verify that the actual Netlink message length is consistent with a certain header field, which allows local users to obtain sensitive information from kernel heap memory by leveraging the CAP_NET_ADMIN capability and providing a (1) new or (2) updated state.

The weakness was shared 03/15/2013 (Website). It is possible to read the advisory at kernel.org. This vulnerability is uniquely identified as CVE-2012-6536 since 03/14/2013. The exploitability is told to be easy. Attacking locally is a requirement. No form of authentication is needed for exploitation. Technical details of the vulnerability are known, but there is no available exploit. The attack technique deployed by this issue is T1592 according to MITRE ATT&CK.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at X-Force (82859). The entries 7055, 63772, 63771 and 63770 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.0
VulDB Meta Temp Score: 4.0

VulDB Base Score: 4.0
VulDB Temp Score: 4.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Patch: ecd7918745234e423dd87fcc0c077da557909720

Timelineinfo

11/30/2012 🔍
03/05/2013 +95 days 🔍
03/14/2013 +9 days 🔍
03/15/2013 +1 days 🔍
03/15/2013 +0 days 🔍
12/18/2013 +278 days 🔍
03/24/2015 +461 days 🔍
01/01/2022 +2475 days 🔍

Sourcesinfo

Vendor: kernel.org

Advisory: ecd7918745234e423dd87fcc0c077da557909720
Status: Not defined
Confirmation: 🔍

CVE: CVE-2012-6536 (🔍)
OVAL: 🔍

X-Force: 82859
Vulnerability Center: 42624 - Linux Kernel 3.* Before 3.6 Local Leakage of Sensitive Information (CVE-2012-6536), Low
SecurityFocus: 58409
Secunia: 51409 - Ubuntu update for linux, linux-ti-omap4, and linux-lts-backport-oneiric, Not Critical

See also: 🔍

Entryinfo

Created: 03/24/2015 12:22
Updated: 01/01/2022 07:49
Changes: 03/24/2015 12:22 (58), 05/18/2017 08:18 (4), 01/01/2022 07:49 (5)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!