Permissions, Privileges, and Access Controls in Linux kernel



Published: 2012-06-22 | Updated: 2020-08-11
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2012-0028
CWE-ID CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU43957

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2012-0028

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

The robust futex implementation in the Linux kernel before 2.6.28 does not properly handle processes that make exec system calls, which allows local users to cause a denial of service or possibly gain privileges by writing to a memory location in a child process.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Linux kernel: 2.6.27 - 2.6.27.61

External links

http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8141c7f3e7aee618312fa1c15109e1219de784a7
http://www.openwall.com/lists/oss-security/2012/05/08/1
http://bugzilla.redhat.com/show_bug.cgi?id=771764
http://github.com/torvalds/linux/commit/8141c7f3e7aee618312fa1c15109e1219de784a7


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###