U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2012-2123 Detail

Description

The cap_bprm_set_creds function in security/commoncap.c in the Linux kernel before 3.3.3 does not properly handle the use of file system capabilities (aka fcaps) for implementing a privileged executable file, which allows local users to bypass intended personality restrictions via a crafted application, as demonstrated by an attack that uses a parent process to disable ASLR.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD score not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d52fc5dde171f030170a6cb78034d166b13c9445 Broken Link 
http://rhn.redhat.com/errata/RHSA-2012-0670.html Third Party Advisory  VDB Entry 
http://rhn.redhat.com/errata/RHSA-2012-0743.html Third Party Advisory  VDB Entry 
http://www.debian.org/security/2012/dsa-2469 Third Party Advisory 
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.3 Vendor Advisory 
http://www.openwall.com/lists/oss-security/2012/04/20/6 Mailing List  Third Party Advisory 
http://www.securityfocus.com/bid/53166 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id?1027072 Third Party Advisory  VDB Entry 
https://bugzilla.redhat.com/show_bug.cgi?id=806722 Issue Tracking 
https://exchange.xforce.ibmcloud.com/vulnerabilities/75043 VDB Entry 
https://github.com/torvalds/linux/commit/d52fc5dde171f030170a6cb78034d166b13c9445 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-264 Permissions, Privileges, and Access Controls cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

5 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2012-2123
NVD Published Date:
05/17/2012
NVD Last Modified:
10/12/2023
Source:
Red Hat, Inc.