Executive Summary

Informations
Name CVE-2012-1146 First vendor Publication 2012-05-17
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The mem_cgroup_usage_unregister_event function in mm/memcontrol.c in the Linux kernel before 3.2.10 does not properly handle multiple events that are attached to the same eventfd, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by registering memory threshold events.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1146

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17570
 
Oval ID: oval:org.mitre.oval:def:17570
Title: USN-1421-1 -- linux-lts-backport-maverick vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1421-1
CVE-2011-4347
CVE-2012-0045
CVE-2012-1097
CVE-2012-1146
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-lts-backport-maverick
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17953
 
Oval ID: oval:org.mitre.oval:def:17953
Title: USN-1422-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1422-1
CVE-2011-4347
CVE-2012-0045
CVE-2012-1097
CVE-2012-1146
Version: 7
Platform(s): Ubuntu 11.04
Product(s): linux
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1540
Os 1
Os 1
Os 2

OpenVAS Exploits

Date Description
2012-12-18 Name : Fedora Update for kernel FEDORA-2012-20240
File : nvt/gb_fedora_2012_20240_kernel_fc16.nasl
2012-11-29 Name : Fedora Update for kernel FEDORA-2012-18691
File : nvt/gb_fedora_2012_18691_kernel_fc16.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17479
File : nvt/gb_fedora_2012_17479_kernel_fc16.nasl
2012-09-04 Name : Fedora Update for kernel FEDORA-2012-12684
File : nvt/gb_fedora_2012_12684_kernel_fc16.nasl
2012-08-06 Name : Fedora Update for kernel FEDORA-2012-11348
File : nvt/gb_fedora_2012_11348_kernel_fc16.nasl
2012-06-25 Name : Fedora Update for kernel FEDORA-2012-8931
File : nvt/gb_fedora_2012_8931_kernel_fc15.nasl
2012-06-15 Name : Fedora Update for kernel FEDORA-2012-8890
File : nvt/gb_fedora_2012_8890_kernel_fc16.nasl
2012-06-01 Name : Ubuntu Update for linux-ti-omap4 USN-1458-1
File : nvt/gb_ubuntu_USN_1458_1.nasl
2012-05-17 Name : Fedora Update for kernel FEDORA-2012-7594
File : nvt/gb_fedora_2012_7594_kernel_fc15.nasl
2012-05-14 Name : Fedora Update for kernel FEDORA-2012-7538
File : nvt/gb_fedora_2012_7538_kernel_fc16.nasl
2012-05-11 Name : Ubuntu Update for linux-lts-backport-natty USN-1440-1
File : nvt/gb_ubuntu_USN_1440_1.nasl
2012-05-04 Name : Ubuntu Update for linux USN-1431-1
File : nvt/gb_ubuntu_USN_1431_1.nasl
2012-05-04 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1433-1
File : nvt/gb_ubuntu_USN_1433_1.nasl
2012-04-26 Name : Fedora Update for kernel FEDORA-2012-6406
File : nvt/gb_fedora_2012_6406_kernel_fc15.nasl
2012-04-13 Name : Ubuntu Update for linux-lts-backport-maverick USN-1421-1
File : nvt/gb_ubuntu_USN_1421_1.nasl
2012-04-13 Name : Ubuntu Update for linux USN-1422-1
File : nvt/gb_ubuntu_USN_1422_1.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-3712
File : nvt/gb_fedora_2012_3712_kernel_fc16.nasl
2012-03-29 Name : Fedora Update for kernel FEDORA-2012-3715
File : nvt/gb_fedora_2012_3715_kernel_fc15.nasl
2012-03-29 Name : Ubuntu Update for linux USN-1405-1
File : nvt/gb_ubuntu_USN_1405_1.nasl
2012-03-29 Name : Ubuntu Update for linux USN-1406-1
File : nvt/gb_ubuntu_USN_1406_1.nasl
2012-03-29 Name : Ubuntu Update for linux USN-1407-1
File : nvt/gb_ubuntu_USN_1407_1.nasl
2012-03-22 Name : Fedora Update for kernel FEDORA-2012-4410
File : nvt/gb_fedora_2012_4410_kernel_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-235.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-342.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-756.nasl - Type : ACT_GATHER_INFO
2012-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1458-1.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1440-1.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1431-1.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1433-1.nasl - Type : ACT_GATHER_INFO
2012-04-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1421-1.nasl - Type : ACT_GATHER_INFO
2012-04-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1422-1.nasl - Type : ACT_GATHER_INFO
2012-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-3715.nasl - Type : ACT_GATHER_INFO
2012-03-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1405-1.nasl - Type : ACT_GATHER_INFO
2012-03-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1406-1.nasl - Type : ACT_GATHER_INFO
2012-03-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1407-1.nasl - Type : ACT_GATHER_INFO
2012-03-19 Name : The remote Fedora host is missing a security update.
File : fedora_2012-3712.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.10
https://bugzilla.redhat.com/show_bug.cgi?id=800813
https://github.com/torvalds/linux/commit/371528caec553785c37f73fa3926ea0de84f...
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075781.html
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2012/03/07/3
SECUNIA http://secunia.com/advisories/48898
http://secunia.com/advisories/48964
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/73711

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
Date Informations
2024-02-02 01:18:41
  • Multiple Updates
2024-02-01 12:05:32
  • Multiple Updates
2023-09-05 12:17:38
  • Multiple Updates
2023-09-05 01:05:25
  • Multiple Updates
2023-09-02 12:17:39
  • Multiple Updates
2023-09-02 01:05:30
  • Multiple Updates
2023-08-12 12:21:24
  • Multiple Updates
2023-08-12 01:05:31
  • Multiple Updates
2023-08-11 12:17:45
  • Multiple Updates
2023-08-11 01:05:41
  • Multiple Updates
2023-08-06 12:17:04
  • Multiple Updates
2023-08-06 01:05:31
  • Multiple Updates
2023-08-04 12:17:08
  • Multiple Updates
2023-08-04 01:05:34
  • Multiple Updates
2023-07-14 12:17:07
  • Multiple Updates
2023-07-14 01:05:29
  • Multiple Updates
2023-03-29 01:19:03
  • Multiple Updates
2023-03-28 12:05:37
  • Multiple Updates
2023-02-13 09:28:50
  • Multiple Updates
2022-10-11 12:15:17
  • Multiple Updates
2022-10-11 01:05:13
  • Multiple Updates
2022-03-11 01:12:29
  • Multiple Updates
2021-05-25 12:09:36
  • Multiple Updates
2021-05-04 12:20:56
  • Multiple Updates
2021-04-22 01:24:59
  • Multiple Updates
2020-08-11 12:07:23
  • Multiple Updates
2020-08-08 01:07:24
  • Multiple Updates
2020-08-07 12:07:31
  • Multiple Updates
2020-08-07 01:07:44
  • Multiple Updates
2020-08-01 09:22:50
  • Multiple Updates
2020-08-01 05:22:46
  • Multiple Updates
2020-07-29 21:23:08
  • Multiple Updates
2020-07-28 05:22:42
  • Multiple Updates
2020-05-23 01:48:19
  • Multiple Updates
2020-05-23 00:33:07
  • Multiple Updates
2019-01-25 12:04:36
  • Multiple Updates
2018-11-17 12:03:08
  • Multiple Updates
2018-10-30 12:04:56
  • Multiple Updates
2017-12-29 09:22:00
  • Multiple Updates
2017-12-06 09:22:07
  • Multiple Updates
2017-08-29 09:23:44
  • Multiple Updates
2016-12-02 13:24:58
  • Multiple Updates
2016-06-30 21:34:25
  • Multiple Updates
2016-06-29 00:25:55
  • Multiple Updates
2016-06-28 21:55:23
  • Multiple Updates
2016-06-28 19:03:12
  • Multiple Updates
2016-05-26 13:27:47
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-04-26 21:36:44
  • Multiple Updates
2015-10-21 13:24:00
  • Multiple Updates
2015-10-17 13:23:51
  • Multiple Updates
2014-10-12 13:26:48
  • Multiple Updates
2014-06-14 13:32:32
  • Multiple Updates
2014-02-17 11:08:45
  • Multiple Updates
2013-05-10 22:34:55
  • Multiple Updates
2013-02-15 13:20:34
  • Multiple Updates
2012-12-19 13:25:02
  • Multiple Updates
2012-11-20 13:22:27
  • Multiple Updates