Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-2384 First vendor Publication 2012-06-13
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the i915_gem_do_execbuffer function in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the Direct Rendering Manager (DRM) subsystem in the Linux kernel before 3.3.5 on 32-bit platforms allows local users to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via a crafted ioctl call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2384

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17344
 
Oval ID: oval:org.mitre.oval:def:17344
Title: USN-1471-1 -- linux-lts-backport-oneiric vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1471-1
CVE-2011-4131
CVE-2012-2121
CVE-2012-2133
CVE-2012-2313
CVE-2012-2319
CVE-2012-2383
CVE-2012-2384
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-lts-backport-oneiric
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17660
 
Oval ID: oval:org.mitre.oval:def:17660
Title: USN-1473-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1473-1
CVE-2012-2121
CVE-2012-2133
CVE-2012-2313
CVE-2012-2319
CVE-2012-2383
CVE-2012-2384
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17983
 
Oval ID: oval:org.mitre.oval:def:17983
Title: USN-1476-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1476-1
CVE-2011-4131
CVE-2012-2121
CVE-2012-2133
CVE-2012-2313
CVE-2012-2319
CVE-2012-2383
CVE-2012-2384
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17987
 
Oval ID: oval:org.mitre.oval:def:17987
Title: USN-1472-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1472-1
CVE-2011-4131
CVE-2012-2121
CVE-2012-2133
CVE-2012-2313
CVE-2012-2319
CVE-2012-2383
CVE-2012-2384
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17991
 
Oval ID: oval:org.mitre.oval:def:17991
Title: USN-1474-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1474-1
CVE-2012-2121
CVE-2012-2133
CVE-2012-2313
CVE-2012-2319
CVE-2012-2383
CVE-2012-2384
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-ti-omap4
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1624

OpenVAS Exploits

Date Description
2012-09-27 Name : CentOS Update for kernel CESA-2012:1304 centos6
File : nvt/gb_CESA-2012_1304_kernel_centos6.nasl
2012-09-27 Name : RedHat Update for kernel RHSA-2012:1304-01
File : nvt/gb_RHSA-2012_1304-01_kernel.nasl
2012-06-19 Name : Ubuntu Update for linux-ti-omap4 USN-1476-1
File : nvt/gb_ubuntu_USN_1476_1.nasl
2012-06-15 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1471-1
File : nvt/gb_ubuntu_USN_1471_1.nasl
2012-06-15 Name : Ubuntu Update for linux USN-1472-1
File : nvt/gb_ubuntu_USN_1472_1.nasl
2012-06-15 Name : Ubuntu Update for linux USN-1473-1
File : nvt/gb_ubuntu_USN_1473_1.nasl
2012-06-15 Name : Ubuntu Update for linux-ti-omap4 USN-1474-1
File : nvt/gb_ubuntu_USN_1474_1.nasl

Nessus® Vulnerability Scanner

Date Description
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0042.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1325.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-133.nasl - Type : ACT_GATHER_INFO
2013-08-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1173.nasl - Type : ACT_GATHER_INFO
2013-08-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1173.nasl - Type : ACT_GATHER_INFO
2013-08-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1173.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1304.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2022.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120714.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120925_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1304.nasl - Type : ACT_GATHER_INFO
2012-09-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1304.nasl - Type : ACT_GATHER_INFO
2012-06-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1476-1.nasl - Type : ACT_GATHER_INFO
2012-06-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1473-1.nasl - Type : ACT_GATHER_INFO
2012-06-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1474-1.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1471-1.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1472-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/53971
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.5
https://bugzilla.redhat.com/show_bug.cgi?id=824178
https://github.com/torvalds/linux/commit/44afb3a04391a74309d16180d1e4f8386fdf...
HP http://marc.info/?l=bugtraq&m=139447903326211&w=2
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2012/05/22/8

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
Date Informations
2024-02-02 01:19:18
  • Multiple Updates
2024-02-01 12:05:42
  • Multiple Updates
2023-09-05 12:18:13
  • Multiple Updates
2023-09-05 01:05:35
  • Multiple Updates
2023-09-02 12:18:14
  • Multiple Updates
2023-09-02 01:05:40
  • Multiple Updates
2023-08-12 12:21:59
  • Multiple Updates
2023-08-12 01:05:41
  • Multiple Updates
2023-08-11 12:18:21
  • Multiple Updates
2023-08-11 01:05:51
  • Multiple Updates
2023-08-06 12:17:38
  • Multiple Updates
2023-08-06 01:05:42
  • Multiple Updates
2023-08-04 12:17:42
  • Multiple Updates
2023-08-04 01:05:45
  • Multiple Updates
2023-07-14 12:17:41
  • Multiple Updates
2023-07-14 01:05:39
  • Multiple Updates
2023-03-29 01:19:38
  • Multiple Updates
2023-03-28 12:05:47
  • Multiple Updates
2023-02-13 09:28:45
  • Multiple Updates
2023-02-02 21:28:44
  • Multiple Updates
2022-10-11 12:15:48
  • Multiple Updates
2022-10-11 01:05:23
  • Multiple Updates
2022-03-11 01:12:52
  • Multiple Updates
2021-05-25 12:09:54
  • Multiple Updates
2021-05-04 12:19:54
  • Multiple Updates
2021-04-22 01:23:37
  • Multiple Updates
2020-08-11 12:07:36
  • Multiple Updates
2020-08-08 01:07:37
  • Multiple Updates
2020-08-07 12:07:44
  • Multiple Updates
2020-08-07 01:07:59
  • Multiple Updates
2020-08-01 12:07:38
  • Multiple Updates
2020-07-30 01:08:00
  • Multiple Updates
2020-05-23 01:48:46
  • Multiple Updates
2020-05-23 00:33:37
  • Multiple Updates
2019-01-25 12:04:41
  • Multiple Updates
2018-11-17 12:03:13
  • Multiple Updates
2018-10-30 12:05:03
  • Multiple Updates
2018-08-09 12:01:21
  • Multiple Updates
2016-08-23 09:24:47
  • Multiple Updates
2016-06-30 21:34:37
  • Multiple Updates
2016-06-29 00:26:30
  • Multiple Updates
2016-06-28 21:57:50
  • Multiple Updates
2016-06-28 19:08:26
  • Multiple Updates
2016-04-26 21:48:55
  • Multiple Updates
2014-11-27 13:28:05
  • Multiple Updates
2014-11-08 13:30:09
  • Multiple Updates
2014-02-17 11:10:17
  • Multiple Updates
2013-05-10 22:39:06
  • Multiple Updates
2013-04-19 13:20:39
  • Multiple Updates