Linux Kernel 3.0.62 net/dccp/ccids/ccid3.c ccid3_hc_tx_getsockopt information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.0$0-$5k0.00

A vulnerability was found in Linux Kernel 3.0.62 (Operating System). It has been rated as problematic. Affected by this issue is the function ccid3_hc_tx_getsockopt of the file net/dccp/ccids/ccid3.c. The manipulation with an unknown input leads to a information disclosure vulnerability. Using CWE to declare the problem leads to CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. Impacted is confidentiality. CVE summarizes:

The ccid3_hc_tx_getsockopt function in net/dccp/ccids/ccid3.c in the Linux kernel before 3.6 does not initialize a certain structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted application.

The weakness was shared 03/15/2013 (Website). The advisory is shared for download at kernel.org. This vulnerability is handled as CVE-2012-6541 since 03/14/2013. The attack needs to be approached locally. No form of authentication is required for exploitation. There are known technical details, but no exploit is available. The MITRE ATT&CK project declares the attack technique as T1592.

The vulnerability scanner Nessus provides a plugin with the ID 83603 (SUSE SLES10 Security Update : kernel (SUSE-SU-2013:1832-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 166783 (SUSE Enterprise Linux Security Update for Linux Kernel (SUSE-SU-2014:0287-1)).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (82864) and Tenable (83603). The entries 5386, 5571, 5582 and 5656 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.0
VulDB Meta Temp Score: 4.0

VulDB Base Score: 4.0
VulDB Temp Score: 4.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
ATT&CK: T1592

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 83603
Nessus Name: SUSE SLES10 Security Update : kernel (SUSE-SU-2013:1832-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Patch: 7b07f8eb75aa3097cdfd4f6eac3da49db787381d

Timelineinfo

03/05/2013 🔍
03/14/2013 +9 days 🔍
03/15/2013 +1 days 🔍
03/15/2013 +0 days 🔍
12/18/2013 +278 days 🔍
03/24/2015 +461 days 🔍
01/01/2022 +2475 days 🔍

Sourcesinfo

Vendor: kernel.org

Advisory: 7b07f8eb75aa3097cdfd4f6eac3da49db787381d
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2012-6541 (🔍)
OVAL: 🔍

X-Force: 82864
Vulnerability Center: 42623 - Linux Kernel 3.* Before 3.6 Local Leakage of Sensitive Information from the Kernel Stack Memory, Low
SecurityFocus: 58409

See also: 🔍

Entryinfo

Created: 03/24/2015 12:22
Updated: 01/01/2022 08:31
Changes: 03/24/2015 12:22 (52), 05/18/2017 08:18 (13), 01/01/2022 08:28 (5), 01/01/2022 08:31 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!