The Netlink implementation in the Linux kernel before 3.2.30 does not properly handle messages that lack SCM_CREDENTIALS data, which might allow local users to spoof Netlink communication via a crafted message, as demonstrated by a message to (1) Avahi or (2) NetworkManager.
Published 2012-10-03 11:02:57
Updated 2023-02-13 04:34:25
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: BypassGain privilege

Threat overview for CVE-2012-3520

Top countries where our scanners detected CVE-2012-3520
Top open port discovered on systems with this issue 49152
IPs affected by CVE-2012-3520 6,524
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2012-3520!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2012-3520

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 6 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2012-3520

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
1.9
LOW AV:L/AC:M/Au:N/C:N/I:P/A:N
3.4
2.9
NIST

CWE ids for CVE-2012-3520

  • When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2012-3520

Products affected by CVE-2012-3520

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!