Executive Summary

Informations
Name CVE-2012-2123 First vendor Publication 2012-05-17
Vendor Cve Last vendor Modification 2023-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The cap_bprm_set_creds function in security/commoncap.c in the Linux kernel before 3.3.3 does not properly handle the use of file system capabilities (aka fcaps) for implementing a privileged executable file, which allows local users to bypass intended personality restrictions via a crafted application, as demonstrated by an attack that uses a parent process to disable ASLR.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2123

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17509
 
Oval ID: oval:org.mitre.oval:def:17509
Title: USN-1453-1 -- linux-ec2 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1453-1
CVE-2011-4086
CVE-2012-1601
CVE-2012-2123
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-ec2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17772
 
Oval ID: oval:org.mitre.oval:def:17772
Title: USN-1445-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1445-1
CVE-2011-4086
CVE-2012-1601
CVE-2012-2123
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1622

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2469-1 (linux-2.6 - privilege escalation/denial ...
File : nvt/deb_2469_1.nasl
2012-12-18 Name : Fedora Update for kernel FEDORA-2012-20240
File : nvt/gb_fedora_2012_20240_kernel_fc16.nasl
2012-11-29 Name : Fedora Update for kernel FEDORA-2012-18691
File : nvt/gb_fedora_2012_18691_kernel_fc16.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17479
File : nvt/gb_fedora_2012_17479_kernel_fc16.nasl
2012-09-04 Name : Fedora Update for kernel FEDORA-2012-12684
File : nvt/gb_fedora_2012_12684_kernel_fc16.nasl
2012-08-30 Name : Fedora Update for kernel FEDORA-2012-6344
File : nvt/gb_fedora_2012_6344_kernel_fc17.nasl
2012-08-14 Name : Ubuntu Update for linux-ti-omap4 USN-1530-1
File : nvt/gb_ubuntu_USN_1530_1.nasl
2012-08-06 Name : Fedora Update for kernel FEDORA-2012-11348
File : nvt/gb_fedora_2012_11348_kernel_fc16.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2012:0743 centos6
File : nvt/gb_CESA-2012_0743_kernel_centos6.nasl
2012-06-25 Name : Fedora Update for kernel FEDORA-2012-8931
File : nvt/gb_fedora_2012_8931_kernel_fc15.nasl
2012-06-19 Name : RedHat Update for kernel RHSA-2012:0743-01
File : nvt/gb_RHSA-2012_0743-01_kernel.nasl
2012-06-15 Name : Fedora Update for kernel FEDORA-2012-8890
File : nvt/gb_fedora_2012_8890_kernel_fc16.nasl
2012-06-15 Name : Ubuntu Update for linux-lts-backport-natty USN-1470-1
File : nvt/gb_ubuntu_USN_1470_1.nasl
2012-06-01 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1455-1
File : nvt/gb_ubuntu_USN_1455_1.nasl
2012-06-01 Name : Ubuntu Update for linux USN-1457-1
File : nvt/gb_ubuntu_USN_1457_1.nasl
2012-06-01 Name : Ubuntu Update for linux-ti-omap4 USN-1459-1
File : nvt/gb_ubuntu_USN_1459_1.nasl
2012-06-01 Name : Ubuntu Update for linux-ti-omap4 USN-1460-1
File : nvt/gb_ubuntu_USN_1460_1.nasl
2012-05-28 Name : Ubuntu Update for linux USN-1452-1
File : nvt/gb_ubuntu_USN_1452_1.nasl
2012-05-28 Name : Ubuntu Update for linux-ec2 USN-1453-1
File : nvt/gb_ubuntu_USN_1453_1.nasl
2012-05-22 Name : Ubuntu Update for linux USN-1445-1
File : nvt/gb_ubuntu_USN_1445_1.nasl
2012-05-22 Name : Ubuntu Update for linux USN-1448-1
File : nvt/gb_ubuntu_USN_1448_1.nasl
2012-05-17 Name : Fedora Update for kernel FEDORA-2012-7594
File : nvt/gb_fedora_2012_7594_kernel_fc15.nasl
2012-05-14 Name : Fedora Update for kernel FEDORA-2012-7538
File : nvt/gb_fedora_2012_7538_kernel_fc16.nasl
2012-04-26 Name : Fedora Update for kernel FEDORA-2012-6406
File : nvt/gb_fedora_2012_6406_kernel_fc15.nasl

Nessus® Vulnerability Scanner

Date Description
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0042.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0670.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-756.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-357.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-342.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0743.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2020.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2021.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120714.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1530-1.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120618_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0743.nasl - Type : ACT_GATHER_INFO
2012-06-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0743.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1470-1.nasl - Type : ACT_GATHER_INFO
2012-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1457-1.nasl - Type : ACT_GATHER_INFO
2012-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1459-1.nasl - Type : ACT_GATHER_INFO
2012-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1460-1.nasl - Type : ACT_GATHER_INFO
2012-05-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1455-1.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1452-1.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1453-1.nasl - Type : ACT_GATHER_INFO
2012-05-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1448-1.nasl - Type : ACT_GATHER_INFO
2012-05-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1445-1.nasl - Type : ACT_GATHER_INFO
2012-05-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2469.nasl - Type : ACT_GATHER_INFO
2012-04-26 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6406.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6386.nasl - Type : ACT_GATHER_INFO
2012-04-24 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6344.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/53166
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.3
https://bugzilla.redhat.com/show_bug.cgi?id=806722
https://github.com/torvalds/linux/commit/d52fc5dde171f030170a6cb78034d166b13c...
DEBIAN http://www.debian.org/security/2012/dsa-2469
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2012/04/20/6
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0670.html
http://rhn.redhat.com/errata/RHSA-2012-0743.html
SECTRACK http://www.securitytracker.com/id?1027072
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/75043

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
Date Informations
2024-02-02 01:19:10
  • Multiple Updates
2024-02-01 12:05:40
  • Multiple Updates
2023-10-12 21:28:12
  • Multiple Updates
2023-09-05 12:18:06
  • Multiple Updates
2023-09-05 01:05:32
  • Multiple Updates
2023-09-02 12:18:06
  • Multiple Updates
2023-09-02 01:05:38
  • Multiple Updates
2023-08-12 12:21:52
  • Multiple Updates
2023-08-12 01:05:39
  • Multiple Updates
2023-08-11 12:18:13
  • Multiple Updates
2023-08-11 01:05:49
  • Multiple Updates
2023-08-06 12:17:30
  • Multiple Updates
2023-08-06 01:05:39
  • Multiple Updates
2023-08-04 12:17:35
  • Multiple Updates
2023-08-04 01:05:42
  • Multiple Updates
2023-07-14 12:17:34
  • Multiple Updates
2023-07-14 01:05:37
  • Multiple Updates
2023-03-29 01:19:31
  • Multiple Updates
2023-03-28 12:05:45
  • Multiple Updates
2023-02-13 05:28:33
  • Multiple Updates
2022-10-11 12:15:41
  • Multiple Updates
2022-10-11 01:05:20
  • Multiple Updates
2022-03-11 01:12:47
  • Multiple Updates
2021-05-25 12:09:50
  • Multiple Updates
2021-05-04 12:19:45
  • Multiple Updates
2021-04-22 01:23:27
  • Multiple Updates
2020-08-11 12:07:33
  • Multiple Updates
2020-08-08 01:07:34
  • Multiple Updates
2020-08-07 12:07:41
  • Multiple Updates
2020-08-07 01:07:56
  • Multiple Updates
2020-08-01 12:07:34
  • Multiple Updates
2020-07-30 01:07:57
  • Multiple Updates
2020-05-23 01:48:40
  • Multiple Updates
2020-05-23 00:33:31
  • Multiple Updates
2019-01-25 12:04:40
  • Multiple Updates
2018-11-17 12:03:11
  • Multiple Updates
2018-10-30 12:05:01
  • Multiple Updates
2018-08-09 12:01:19
  • Multiple Updates
2017-12-29 09:22:01
  • Multiple Updates
2017-08-29 09:23:48
  • Multiple Updates
2016-06-30 21:34:32
  • Multiple Updates
2016-06-29 00:26:17
  • Multiple Updates
2016-06-28 21:57:16
  • Multiple Updates
2016-06-28 19:07:33
  • Multiple Updates
2016-04-26 21:46:19
  • Multiple Updates
2014-11-27 13:28:03
  • Multiple Updates
2014-10-12 13:26:50
  • Multiple Updates
2014-07-23 13:24:42
  • Multiple Updates
2014-06-14 13:32:51
  • Multiple Updates
2014-02-17 11:09:54
  • Multiple Updates
2013-09-20 17:21:13
  • Multiple Updates
2013-05-10 22:38:25
  • Multiple Updates
2013-02-15 13:20:35
  • Multiple Updates
2013-01-24 13:22:23
  • Multiple Updates