VDB-7746 · CVE-2013-0871 · BID 57986

Linux Kernel up to 3.8-rc7 kernel/ptrace.c PTRACE_SETREGS race condition

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.6$0-$5k0.00

A vulnerability was found in Linux Kernel up to 3.8-rc7 (Operating System). It has been classified as critical. Affected is an unknown code of the file kernel/ptrace.c. The manipulation of the argument PTRACE_SETREGS with an unknown input leads to a race condition vulnerability. CWE is classifying the issue as CWE-362. The product contains a code sequence that can run concurrently with other code, and the code sequence requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence that is operating concurrently. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

Race condition in the ptrace functionality in the Linux kernel before 3.7.5 allows local users to gain privileges via a PTRACE_SETREGS ptrace system call in a crafted application, as demonstrated by ptrace_death.

The weakness was released 02/15/2013 by Salman Qazi, Suleiman Souhal, Aaron Durbin and Michael Davidson with Google as confirmed git commit (GIT Repository). The advisory is available at git.kernel.org. The vendor was not involved in the coordination of the public release. This vulnerability is traded as CVE-2013-0871 since 01/07/2013. The exploitability is told to be easy. Local access is required to approach this attack. The exploitation doesn't require any form of authentication. Technical details and a public exploit are known.

After immediately, there has been an exploit disclosed. The exploit is shared for download at seclists.org. It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 68764 (Oracle Linux 6 : kernel (ELSA-2013-0567)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Oracle Linux Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 216061 (VMware ESX 4.0.0 Patch Release ESX400-201310001 Missing (KB2059495)).

Applying a patch is able to eliminate this problem. The bugfix is ready for download at git.kernel.org.

The vulnerability is also documented in the vulnerability database at Tenable (68764). Further details are available at news.ycombinator.com. Entries connected to this vulnerability are available at 7622 and 8923.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.4
VulDB Meta Temp Score: 7.6

VulDB Base Score: 8.4
VulDB Temp Score: 7.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Race condition
CWE: CWE-362
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 68764
Nessus Name: Oracle Linux 6 : kernel (ELSA-2013-0567)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 892632
OpenVAS Name: Debian Security Advisory DSA 2632-1 (linux-2.6 - privilege escalation/denial of service
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Patch: git.kernel.org

Timelineinfo

01/07/2013 🔍
02/15/2013 +39 days 🔍
02/15/2013 +0 days 🔍
02/15/2013 +0 days 🔍
02/16/2013 +1 days 🔍
02/17/2013 +1 days 🔍
02/18/2013 +1 days 🔍
02/18/2013 +0 days 🔍
02/19/2013 +1 days 🔍
02/19/2013 +0 days 🔍
07/12/2013 +143 days 🔍
05/05/2021 +2854 days 🔍

Sourcesinfo

Vendor: kernel.org

Advisory: git.kernel.org
Researcher: Salman Qazi, Suleiman Souhal, Aaron Durbin, Michael Davidson
Organization: Google
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2013-0871 (🔍)
OVAL: 🔍

SecurityTracker: 1028147 - Linux Kernel Race Condition Lets Local Users Gain Kernel Level Privileges
Vulnerability Center: 38463 - Linux Kernel Local Privilege Escalation via a PTRACE_SETREGS ptrace System Call, High
SecurityFocus: 57986 - Linux Kernel CVE-2013-0871 Local Privilege Escalation Vulnerability
Secunia: 52269 - Linux Kernel ptrace Privilege Escalation Vulnerability, Less Critical
OSVDB: 90301

scip Labs: https://www.scip.ch/en/?labs.20161013
Misc.: 🔍
See also: 🔍

Entryinfo

Created: 02/19/2013 09:29
Updated: 05/05/2021 10:05
Changes: 02/19/2013 09:29 (88), 04/24/2017 15:07 (6), 05/05/2021 10:05 (3)
Complete: 🔍
Committer: olku

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!