Executive Summary

Informations
Name CVE-2012-2372 First vendor Publication 2013-01-22
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:S/C:N/I:N/A:C)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 2.7 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The rds_ib_xmit function in net/rds/ib_send.c in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel 3.7.4 and earlier allows local users to cause a denial of service (BUG_ON and kernel panic) by establishing an RDS connection with the source IP address equal to the IPoIB interface's own IP address, as demonstrated by rds-ping.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2372

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24215
 
Oval ID: oval:org.mitre.oval:def:24215
Title: VMware ESX updates to third party libraries
Description: The rds_ib_xmit function in net/rds/ib_send.c in the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel 3.7.4 and earlier allows local users to cause a denial of service (BUG_ON and kernel panic) by establishing an RDS connection with the source IP address equal to the IPoIB interface's own IP address, as demonstrated by rds-ping.
Family: unix Class: vulnerability
Reference(s): CVE-2012-2372
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25865
 
Oval ID: oval:org.mitre.oval:def:25865
Title: SUSE-SU-2013:0713-1 -- Security update for OFED
Description: ds-ping in the OFED stack could have triggered a kernel BUG, which could have caused a local denial of service attack. (CVE-2012-2372) Security Issue reference: * CVE-2012-2372 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2372 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0713-1
CVE-2012-2372
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
Product(s): OFED
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1805

OpenVAS Exploits

Date Description
2012-12-18 Name : Fedora Update for kernel FEDORA-2012-20240
File : nvt/gb_fedora_2012_20240_kernel_fc16.nasl
2012-12-06 Name : CentOS Update for kernel CESA-2012:1540 centos5
File : nvt/gb_CESA-2012_1540_kernel_centos5.nasl
2012-12-06 Name : RedHat Update for kernel RHSA-2012:1540-01
File : nvt/gb_RHSA-2012_1540-01_kernel.nasl
2012-12-04 Name : Fedora Update for kernel FEDORA-2012-19337
File : nvt/gb_fedora_2012_19337_kernel_fc17.nasl
2012-11-29 Name : Fedora Update for kernel FEDORA-2012-18691
File : nvt/gb_fedora_2012_18691_kernel_fc16.nasl
2012-11-23 Name : Fedora Update for kernel FEDORA-2012-18684
File : nvt/gb_fedora_2012_18684_kernel_fc17.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17462
File : nvt/gb_fedora_2012_17462_kernel_fc17.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17479
File : nvt/gb_fedora_2012_17479_kernel_fc16.nasl
2012-10-29 Name : Fedora Update for kernel FEDORA-2012-16669
File : nvt/gb_fedora_2012_16669_kernel_fc17.nasl
2012-09-11 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1563-1
File : nvt/gb_ubuntu_USN_1563_1.nasl
2012-09-07 Name : Ubuntu Update for linux USN-1554-1
File : nvt/gb_ubuntu_USN_1554_1.nasl
2012-09-07 Name : Ubuntu Update for linux USN-1555-1
File : nvt/gb_ubuntu_USN_1555_1.nasl
2012-09-07 Name : Ubuntu Update for linux-ec2 USN-1556-1
File : nvt/gb_ubuntu_USN_1556_1.nasl
2012-09-07 Name : Ubuntu Update for linux-ti-omap4 USN-1558-1
File : nvt/gb_ubuntu_USN_1558_1.nasl
2012-09-04 Name : Fedora Update for kernel FEDORA-2012-12684
File : nvt/gb_fedora_2012_12684_kernel_fc16.nasl
2012-08-30 Name : Fedora Update for kernel FEDORA-2012-8824
File : nvt/gb_fedora_2012_8824_kernel_fc17.nasl
2012-08-30 Name : Fedora Update for kernel FEDORA-2012-12490
File : nvt/gb_fedora_2012_12490_kernel_fc17.nasl
2012-08-17 Name : Ubuntu Update for linux-lts-backport-natty USN-1538-1
File : nvt/gb_ubuntu_USN_1538_1.nasl
2012-08-14 Name : Ubuntu Update for linux-ti-omap4 USN-1514-1
File : nvt/gb_ubuntu_USN_1514_1.nasl
2012-08-14 Name : Ubuntu Update for linux USN-1529-1
File : nvt/gb_ubuntu_USN_1529_1.nasl
2012-08-14 Name : Ubuntu Update for linux-ti-omap4 USN-1530-1
File : nvt/gb_ubuntu_USN_1530_1.nasl
2012-08-14 Name : Ubuntu Update for linux USN-1531-1
File : nvt/gb_ubuntu_USN_1531_1.nasl
2012-08-06 Name : Fedora Update for kernel FEDORA-2012-11348
File : nvt/gb_fedora_2012_11348_kernel_fc16.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2012:0743 centos6
File : nvt/gb_CESA-2012_0743_kernel_centos6.nasl
2012-06-25 Name : Fedora Update for kernel FEDORA-2012-8931
File : nvt/gb_fedora_2012_8931_kernel_fc15.nasl
2012-06-19 Name : RedHat Update for kernel RHSA-2012:0743-01
File : nvt/gb_RHSA-2012_0743-01_kernel.nasl
2012-06-15 Name : Fedora Update for kernel FEDORA-2012-8890
File : nvt/gb_fedora_2012_8890_kernel_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_esx_VMSA-2013-0015_remote.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-0713-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0015.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1450.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140709.nasl - Type : ACT_GATHER_INFO
2013-12-06 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2013-0015.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-100.nasl - Type : ACT_GATHER_INFO
2013-08-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1166-1.nasl - Type : ACT_GATHER_INFO
2013-08-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1166.nasl - Type : ACT_GATHER_INFO
2013-08-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1166.nasl - Type : ACT_GATHER_INFO
2013-08-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1166.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0743.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1540-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1540.nasl - Type : ACT_GATHER_INFO
2013-04-26 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_ofed-8507.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-121203.nasl - Type : ACT_GATHER_INFO
2012-12-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121204_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-12-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1540.nasl - Type : ACT_GATHER_INFO
2012-12-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1540.nasl - Type : ACT_GATHER_INFO
2012-09-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1563-1.nasl - Type : ACT_GATHER_INFO
2012-09-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1556-1.nasl - Type : ACT_GATHER_INFO
2012-09-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1558-1.nasl - Type : ACT_GATHER_INFO
2012-09-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1554-1.nasl - Type : ACT_GATHER_INFO
2012-09-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1555-1.nasl - Type : ACT_GATHER_INFO
2012-08-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1538-1.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1514-1.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1531-1.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1530-1.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1529-1.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120618_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0743.nasl - Type : ACT_GATHER_INFO
2012-06-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0743.nasl - Type : ACT_GATHER_INFO
2012-06-14 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8890.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/54062
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=822754
HP http://marc.info/?l=bugtraq&m=139447903326211&w=2
MISC https://oss.oracle.com/git/?p=redpatch.git%3Ba=commit%3Bh=c7b6a0a1d8d636852be...
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0743.html
http://rhn.redhat.com/errata/RHSA-2012-1540.html
SUSE https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html
UBUNTU http://ubuntu.com/usn/usn-1529-1
http://www.ubuntu.com/usn/USN-1555-1
http://www.ubuntu.com/usn/USN-1556-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
Date Informations
2024-02-02 01:19:17
  • Multiple Updates
2024-02-01 12:05:41
  • Multiple Updates
2023-11-22 01:16:45
  • Multiple Updates
2023-09-05 12:18:12
  • Multiple Updates
2023-09-05 01:05:34
  • Multiple Updates
2023-09-02 12:18:13
  • Multiple Updates
2023-09-02 01:05:40
  • Multiple Updates
2023-08-12 12:21:58
  • Multiple Updates
2023-08-12 01:05:41
  • Multiple Updates
2023-08-11 12:18:20
  • Multiple Updates
2023-08-11 01:05:50
  • Multiple Updates
2023-08-06 12:17:37
  • Multiple Updates
2023-08-06 01:05:41
  • Multiple Updates
2023-08-04 12:17:41
  • Multiple Updates
2023-08-04 01:05:44
  • Multiple Updates
2023-07-14 12:17:40
  • Multiple Updates
2023-07-14 01:05:38
  • Multiple Updates
2023-03-29 01:19:37
  • Multiple Updates
2023-03-28 12:05:46
  • Multiple Updates
2023-02-13 05:28:29
  • Multiple Updates
2022-10-11 12:15:47
  • Multiple Updates
2022-10-11 01:05:22
  • Multiple Updates
2022-03-11 01:12:52
  • Multiple Updates
2021-05-25 12:09:53
  • Multiple Updates
2021-05-04 12:19:52
  • Multiple Updates
2021-04-22 01:23:35
  • Multiple Updates
2020-08-11 12:07:36
  • Multiple Updates
2020-08-08 01:07:36
  • Multiple Updates
2020-08-07 12:07:44
  • Multiple Updates
2020-08-07 01:07:58
  • Multiple Updates
2020-08-01 12:07:37
  • Multiple Updates
2020-07-30 01:07:59
  • Multiple Updates
2020-05-23 01:48:45
  • Multiple Updates
2020-05-23 00:33:36
  • Multiple Updates
2019-01-25 12:04:41
  • Multiple Updates
2018-11-17 12:03:13
  • Multiple Updates
2018-10-30 12:05:02
  • Multiple Updates
2018-08-09 12:01:21
  • Multiple Updates
2018-04-25 12:04:10
  • Multiple Updates
2016-08-23 09:24:46
  • Multiple Updates
2016-06-30 21:34:35
  • Multiple Updates
2016-06-29 00:26:27
  • Multiple Updates
2016-06-28 21:57:44
  • Multiple Updates
2016-06-28 19:08:18
  • Multiple Updates
2016-04-26 21:48:38
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2015-05-21 13:29:28
  • Multiple Updates
2014-07-18 13:24:20
  • Multiple Updates
2014-02-17 11:10:15
  • Multiple Updates
2013-05-10 22:39:01
  • Multiple Updates
2013-04-19 13:20:38
  • Multiple Updates
2013-03-22 13:18:27
  • Multiple Updates
2013-01-28 21:18:43
  • Multiple Updates
2013-01-23 17:21:20
  • Multiple Updates
2013-01-23 13:21:56
  • First insertion