Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-6703 First vendor Publication 2016-06-29
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the snd_compr_allocate_buffer function in sound/core/compress_offload.c in the ALSA subsystem in the Linux kernel before 3.6-rc6-next-20120917 allows local users to cause a denial of service (insufficient memory allocation) or possibly have unspecified other impact via a crafted SNDRV_COMPRESS_SET_PARAMS ioctl call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6703

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1800

Sources (Detail)

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b35...
http://www.openwall.com/lists/oss-security/2016/06/28/6
http://www.securityfocus.com/bid/91502
http://www.securitytracker.com/id/1036190
https://bugzilla.redhat.com/show_bug.cgi?id=1351076
https://github.com/torvalds/linux/commit/b35cc8225845112a616e3a2266d2fde5ab13...
https://www.kernel.org/pub/linux/kernel/next/patch-v3.6-rc6-next-20120917.xz
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-02 01:21:32
  • Multiple Updates
2024-02-01 12:06:18
  • Multiple Updates
2023-11-22 01:18:44
  • Multiple Updates
2023-11-07 21:43:49
  • Multiple Updates
2023-09-05 12:20:21
  • Multiple Updates
2023-09-05 01:06:12
  • Multiple Updates
2023-09-02 12:20:23
  • Multiple Updates
2023-09-02 01:06:18
  • Multiple Updates
2023-08-12 12:24:23
  • Multiple Updates
2023-08-12 01:06:20
  • Multiple Updates
2023-08-11 12:20:31
  • Multiple Updates
2023-08-11 01:06:29
  • Multiple Updates
2023-08-06 12:19:45
  • Multiple Updates
2023-08-06 01:06:20
  • Multiple Updates
2023-08-04 12:19:48
  • Multiple Updates
2023-08-04 01:06:23
  • Multiple Updates
2023-07-14 12:19:47
  • Multiple Updates
2023-07-14 01:06:17
  • Multiple Updates
2023-03-29 01:21:46
  • Multiple Updates
2023-03-28 12:06:25
  • Multiple Updates
2023-01-18 00:28:02
  • Multiple Updates
2022-10-11 12:17:41
  • Multiple Updates
2022-10-11 01:06:00
  • Multiple Updates
2022-03-11 01:14:22
  • Multiple Updates
2021-05-25 12:11:04
  • Multiple Updates
2021-05-04 12:22:56
  • Multiple Updates
2021-04-22 01:27:22
  • Multiple Updates
2020-08-11 12:08:33
  • Multiple Updates
2020-08-08 01:08:32
  • Multiple Updates
2020-08-07 12:08:39
  • Multiple Updates
2020-08-07 01:09:05
  • Multiple Updates
2020-08-01 12:08:32
  • Multiple Updates
2020-07-30 01:08:57
  • Multiple Updates
2020-05-23 01:50:34
  • Multiple Updates
2020-05-23 00:35:35
  • Multiple Updates
2019-01-25 12:05:06
  • Multiple Updates
2018-11-17 12:03:38
  • Multiple Updates
2018-10-30 12:05:31
  • Multiple Updates
2018-08-09 12:01:45
  • Multiple Updates
2018-04-25 12:04:34
  • Multiple Updates
2017-09-01 09:24:35
  • Multiple Updates
2016-11-29 00:24:48
  • Multiple Updates
2016-06-29 21:20:16
  • First insertion