Executive Summary

Informations
Name CVE-2012-5517 First vendor Publication 2012-12-21
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:N/I:N/A:C)
Cvss Base Score 4 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The online_pages function in mm/memory_hotplug.c in the Linux kernel before 3.6 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact in opportunistic circumstances by using memory that was hot-added by an administrator.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5517

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17491
 
Oval ID: oval:org.mitre.oval:def:17491
Title: USN-1678-1 -- linux-lts-backport-oneiric vulnerability
Description: The system could be made to crash under certain conditions.
Family: unix Class: patch
Reference(s): USN-1678-1
CVE-2012-5517
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-lts-backport-oneiric
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17881
 
Oval ID: oval:org.mitre.oval:def:17881
Title: USN-1670-1 -- linux-ti-omap4 vulnerability
Description: The system could be made to crash under certain conditions.
Family: unix Class: patch
Reference(s): USN-1670-1
CVE-2012-5517
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17892
 
Oval ID: oval:org.mitre.oval:def:17892
Title: USN-1669-1 -- linux vulnerability
Description: The system could be made to crash under certain conditions.
Family: unix Class: patch
Reference(s): USN-1669-1
CVE-2012-5517
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18073
 
Oval ID: oval:org.mitre.oval:def:18073
Title: USN-1679-1 -- linux-ti-omap4 vulnerability
Description: The system could be made to crash under certain conditions.
Family: unix Class: patch
Reference(s): USN-1679-1
CVE-2012-5517
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18112
 
Oval ID: oval:org.mitre.oval:def:18112
Title: USN-1677-1 -- linux vulnerability
Description: The system could be made to crash under certain conditions.
Family: unix Class: patch
Reference(s): USN-1677-1
CVE-2012-5517
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20699
 
Oval ID: oval:org.mitre.oval:def:20699
Title: RHSA-2012:1580: kernel security, bug fix and enhancement update (Moderate)
Description: The online_pages function in mm/memory_hotplug.c in the Linux kernel before 3.6 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact in opportunistic circumstances by using memory that was hot-added by an administrator.
Family: unix Class: patch
Reference(s): RHSA-2012:1580-01
CESA-2012:1580
CVE-2012-2100
CVE-2012-2375
CVE-2012-4444
CVE-2012-4565
CVE-2012-5517
Version: 68
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23871
 
Oval ID: oval:org.mitre.oval:def:23871
Title: ELSA-2012:1580: kernel security, bug fix and enhancement update (Moderate)
Description: The online_pages function in mm/memory_hotplug.c in the Linux kernel before 3.6 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact in opportunistic circumstances by using memory that was hot-added by an administrator.
Family: unix Class: patch
Reference(s): ELSA-2012:1580-01
CVE-2012-2100
CVE-2012-2375
CVE-2012-4444
CVE-2012-4565
CVE-2012-5517
Version: 25
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26913
 
Oval ID: oval:org.mitre.oval:def:26913
Title: ELSA-2012-2047 -- Unbreakable Enterprise kernel security update (moderate)
Description: [2.6.39-300.17.3] - mm/hotplug: correctly add new zone to all other nodes zone lists (Jiang Liu) [Orabug: 16020976 Bug-db: 14798] {CVE-2012-5517} - Divide by zero in TCP congestion control Algorithm. (Jesper Dangaard Brouer) [Orabug: 16020656 Bug-db: 14798] {CVE-2012-4565} - Fix length of buffer copied in __nfs4_get_acl_uncached (Sachin Prabhu) [Bug- db: 14798] {CVE-2012-2375} - Avoid reading past buffer when calling GETACL (Sachin Prabhu) [Bug-db: 14798] {CVE-2012-2375} - Avoid beyond bounds copy while caching ACL (Sachin Prabhu) [Bug-db: 14798] {CVE-2012-2375}
Family: unix Class: patch
Reference(s): ELSA-2012-2047
CVE-2012-2375
CVE-2012-4565
CVE-2012-5517
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27678
 
Oval ID: oval:org.mitre.oval:def:27678
Title: DEPRECATED: ELSA-2012-1580 -- kernel security, bug fix and enhancement update (moderate)
Description: [2.6.32-279.19.1.el6] - [drm] i915: dont clobber the pipe param in sanitize_modesetting (Frantisek Hrbata) [876549 857792] - [drm] i915: Sanitize BIOS debugging bits from PIPECONF (Frantisek Hrbata) [876549 857792] - [net] fix divide by zero in tcp algorithm illinois (Flavio Leitner) [871920 866514] {CVE-2012-4565} - [fs] xfs: fix reading of wrapped log data (Dave Chinner) [876499 874322] - [x86] mm: fix signedness issue in mmap_rnd() (Petr Matousek) [876496 875036] - [net] WARN if struct ip_options was allocated directly by kmalloc (Jiri Pirko) [877950 872799] - [fs] block_dev: Fix crash when block device is read and block size is changed at the same time (Frantisek Hrbata) [864826 855906] - [mm] tracing: Move include of trace/events/kmem.h out of header into slab.c (Jeff Moyer) [864826 855906] - [mm] slab: Move kmalloc tracepoint out of inline code (Jeff Moyer) [864826 855906] - [netdrv] bnx2x: organize BDs calculation for stop/resume (Frantisek Hrbata) [874022 819842] - [netdrv] bnx2x: fix panic when TX ring is full (Michal Schmidt) [874022 819842]
Family: unix Class: patch
Reference(s): ELSA-2012-1580
CVE-2012-2100
CVE-2012-2375
CVE-2012-4444
CVE-2012-4565
CVE-2012-5517
Version: 4
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1782

OpenVAS Exploits

Date Description
2012-12-26 Name : CentOS Update for kernel CESA-2012:1580 centos6
File : nvt/gb_CESA-2012_1580_kernel_centos6.nasl
2012-12-26 Name : RedHat Update for kernel RHSA-2012:1580-01
File : nvt/gb_RHSA-2012_1580-01_kernel.nasl
2012-12-26 Name : Ubuntu Update for linux USN-1669-1
File : nvt/gb_ubuntu_USN_1669_1.nasl
2012-12-26 Name : Ubuntu Update for linux-ti-omap4 USN-1670-1
File : nvt/gb_ubuntu_USN_1670_1.nasl
2012-12-26 Name : Ubuntu Update for linux USN-1671-1
File : nvt/gb_ubuntu_USN_1671_1.nasl
2012-12-26 Name : Ubuntu Update for linux-ti-omap4 USN-1673-1
File : nvt/gb_ubuntu_USN_1673_1.nasl
2012-12-26 Name : Ubuntu Update for linux USN-1677-1
File : nvt/gb_ubuntu_USN_1677_1.nasl
2012-12-26 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1678-1
File : nvt/gb_ubuntu_USN_1678_1.nasl
2012-12-26 Name : Ubuntu Update for linux-ti-omap4 USN-1679-1
File : nvt/gb_ubuntu_USN_1679_1.nasl

Nessus® Vulnerability Scanner

Date Description
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0003.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0284.nasl - Type : ACT_GATHER_INFO
2013-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-148.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-194.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1580.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2047.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2507.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2520.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2534.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1704-2.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-121203.nasl - Type : ACT_GATHER_INFO
2013-01-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1704-1.nasl - Type : ACT_GATHER_INFO
2012-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1677-1.nasl - Type : ACT_GATHER_INFO
2012-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1678-1.nasl - Type : ACT_GATHER_INFO
2012-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1679-1.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121218_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1580.nasl - Type : ACT_GATHER_INFO
2012-12-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1670-1.nasl - Type : ACT_GATHER_INFO
2012-12-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1671-1.nasl - Type : ACT_GATHER_INFO
2012-12-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1673-1.nasl - Type : ACT_GATHER_INFO
2012-12-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1669-1.nasl - Type : ACT_GATHER_INFO
2012-12-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1580.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/56527
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/
http://www.kernel.org/pub/linux/kernel/v3.x/patch-3.6.bz2
https://bugzilla.redhat.com/show_bug.cgi?id=875374
https://github.com/torvalds/linux/commit/08dff7b7d629807dbb1f398c68dd9cd58dd6...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2012/11/13/11
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1580.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html
https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html
UBUNTU http://www.ubuntu.com/usn/USN-1671-1
http://www.ubuntu.com/usn/USN-1673-1
http://www.ubuntu.com/usn/USN-1677-1
http://www.ubuntu.com/usn/USN-1678-1
http://www.ubuntu.com/usn/USN-1679-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
Date Informations
2024-02-02 01:21:08
  • Multiple Updates
2024-02-01 12:06:12
  • Multiple Updates
2023-09-05 12:19:58
  • Multiple Updates
2023-09-05 01:06:06
  • Multiple Updates
2023-09-02 12:19:59
  • Multiple Updates
2023-09-02 01:06:11
  • Multiple Updates
2023-08-12 12:23:59
  • Multiple Updates
2023-08-12 01:06:13
  • Multiple Updates
2023-08-11 12:20:07
  • Multiple Updates
2023-08-11 01:06:23
  • Multiple Updates
2023-08-06 12:19:22
  • Multiple Updates
2023-08-06 01:06:14
  • Multiple Updates
2023-08-04 12:19:26
  • Multiple Updates
2023-08-04 01:06:17
  • Multiple Updates
2023-07-14 12:19:24
  • Multiple Updates
2023-07-14 01:06:11
  • Multiple Updates
2023-03-29 01:21:23
  • Multiple Updates
2023-03-28 12:06:19
  • Multiple Updates
2023-02-13 09:28:36
  • Multiple Updates
2022-10-11 12:17:20
  • Multiple Updates
2022-10-11 01:05:54
  • Multiple Updates
2022-03-11 01:14:05
  • Multiple Updates
2021-05-25 12:10:52
  • Multiple Updates
2021-05-04 12:22:34
  • Multiple Updates
2021-04-22 01:26:58
  • Multiple Updates
2020-08-11 12:08:23
  • Multiple Updates
2020-08-08 01:08:22
  • Multiple Updates
2020-08-07 12:08:30
  • Multiple Updates
2020-08-07 01:08:54
  • Multiple Updates
2020-08-01 12:08:23
  • Multiple Updates
2020-07-30 01:08:47
  • Multiple Updates
2020-05-23 01:50:17
  • Multiple Updates
2020-05-23 00:35:16
  • Multiple Updates
2019-01-25 12:05:01
  • Multiple Updates
2018-11-17 12:03:33
  • Multiple Updates
2018-10-30 12:05:25
  • Multiple Updates
2018-08-09 12:01:40
  • Multiple Updates
2018-04-25 12:04:30
  • Multiple Updates
2016-06-30 21:35:08
  • Multiple Updates
2016-06-28 22:09:48
  • Multiple Updates
2016-04-26 22:29:17
  • Multiple Updates
2014-11-27 13:28:10
  • Multiple Updates
2014-02-17 11:14:19
  • Multiple Updates
2013-06-21 13:19:24
  • Multiple Updates
2013-05-10 22:49:26
  • Multiple Updates
2013-02-26 13:18:57
  • Multiple Updates
2013-02-14 13:25:05
  • Multiple Updates
2013-02-08 13:20:10
  • Multiple Updates
2013-01-24 13:22:31
  • Multiple Updates
2013-01-08 21:21:48
  • Multiple Updates
2012-12-21 21:21:35
  • Multiple Updates
2012-12-21 13:20:37
  • First insertion