Executive Summary

Informations
Name CVE-2012-1090 First vendor Publication 2012-05-17
Vendor Cve Last vendor Modification 2021-07-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The cifs_lookup function in fs/cifs/dir.c in the Linux kernel before 3.2.10 allows local users to cause a denial of service (OOPS) via attempted access to a special file, as demonstrated by a FIFO.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1090

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1540
Os 1
Os 2
Os 2
Os 4

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2443-1 (linux-2.6 - privilege escalation/denial ...
File : nvt/deb_2443_1.nasl
2012-12-18 Name : Fedora Update for kernel FEDORA-2012-20240
File : nvt/gb_fedora_2012_20240_kernel_fc16.nasl
2012-11-29 Name : Fedora Update for kernel FEDORA-2012-18691
File : nvt/gb_fedora_2012_18691_kernel_fc16.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17479
File : nvt/gb_fedora_2012_17479_kernel_fc16.nasl
2012-09-04 Name : Fedora Update for kernel FEDORA-2012-12684
File : nvt/gb_fedora_2012_12684_kernel_fc16.nasl
2012-08-06 Name : Fedora Update for kernel FEDORA-2012-11348
File : nvt/gb_fedora_2012_11348_kernel_fc16.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2012:0481 centos6
File : nvt/gb_CESA-2012_0481_kernel_centos6.nasl
2012-07-09 Name : RedHat Update for kernel RHSA-2012:0481-01
File : nvt/gb_RHSA-2012_0481-01_kernel.nasl
2012-06-25 Name : Fedora Update for kernel FEDORA-2012-8931
File : nvt/gb_fedora_2012_8931_kernel_fc15.nasl
2012-06-15 Name : Fedora Update for kernel FEDORA-2012-8890
File : nvt/gb_fedora_2012_8890_kernel_fc16.nasl
2012-06-01 Name : Ubuntu Update for linux-ti-omap4 USN-1458-1
File : nvt/gb_ubuntu_USN_1458_1.nasl
2012-05-17 Name : Fedora Update for kernel FEDORA-2012-7594
File : nvt/gb_fedora_2012_7594_kernel_fc15.nasl
2012-05-14 Name : Fedora Update for kernel FEDORA-2012-7538
File : nvt/gb_fedora_2012_7538_kernel_fc16.nasl
2012-05-11 Name : Ubuntu Update for linux-lts-backport-natty USN-1440-1
File : nvt/gb_ubuntu_USN_1440_1.nasl
2012-05-08 Name : Ubuntu Update for linux USN-1432-1
File : nvt/gb_ubuntu_USN_1432_1.nasl
2012-05-04 Name : Ubuntu Update for linux USN-1431-1
File : nvt/gb_ubuntu_USN_1431_1.nasl
2012-05-04 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1433-1
File : nvt/gb_ubuntu_USN_1433_1.nasl
2012-04-26 Name : Fedora Update for kernel FEDORA-2012-6406
File : nvt/gb_fedora_2012_6406_kernel_fc15.nasl
2012-04-26 Name : Ubuntu Update for linux USN-1425-1
File : nvt/gb_ubuntu_USN_1425_1.nasl
2012-04-26 Name : Ubuntu Update for linux-ec2 USN-1426-1
File : nvt/gb_ubuntu_USN_1426_1.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-3712
File : nvt/gb_fedora_2012_3712_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-3030
File : nvt/gb_fedora_2012_3030_kernel_fc16.nasl
2012-03-29 Name : Fedora Update for kernel FEDORA-2012-3715
File : nvt/gb_fedora_2012_3715_kernel_fc15.nasl
2012-03-29 Name : Ubuntu Update for linux USN-1405-1
File : nvt/gb_ubuntu_USN_1405_1.nasl
2012-03-22 Name : Fedora Update for kernel FEDORA-2012-4410
File : nvt/gb_fedora_2012_4410_kernel_fc16.nasl
2012-03-19 Name : Fedora Update for kernel FEDORA-2012-3350
File : nvt/gb_fedora_2012_3350_kernel_fc16.nasl
2012-03-16 Name : Fedora Update for kernel FEDORA-2012-3356
File : nvt/gb_fedora_2012_3356_kernel_fc15.nasl
2012-03-07 Name : Fedora Update for kernel FEDORA-2012-2753
File : nvt/gb_fedora_2012_2753_kernel_fc15.nasl

Nessus® Vulnerability Scanner

Date Description
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0042.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0531.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-756.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-342.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-235.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0481.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2007.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2008.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120428.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120417_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1458-1.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1440-1.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1432-1.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1433-1.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1431-1.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1425-1.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1426-1.nasl - Type : ACT_GATHER_INFO
2012-04-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120418.nasl - Type : ACT_GATHER_INFO
2012-04-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0481.nasl - Type : ACT_GATHER_INFO
2012-04-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0481.nasl - Type : ACT_GATHER_INFO
2012-03-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1405-1.nasl - Type : ACT_GATHER_INFO
2012-03-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2443.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-3030.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-2753.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.10
https://bugzilla.redhat.com/show_bug.cgi?id=798293
https://github.com/torvalds/linux/commit/88d7d4e4a439f32acc56a6d860e415ee71d3...
MLIST http://www.openwall.com/lists/oss-security/2012/02/28/4
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0481.html
http://rhn.redhat.com/errata/RHSA-2012-0531.html
SECUNIA http://secunia.com/advisories/48842
http://secunia.com/advisories/48964
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00013.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
Date Informations
2024-02-02 01:18:38
  • Multiple Updates
2024-02-01 12:05:31
  • Multiple Updates
2023-09-05 12:17:34
  • Multiple Updates
2023-09-05 01:05:24
  • Multiple Updates
2023-09-02 12:17:36
  • Multiple Updates
2023-09-02 01:05:29
  • Multiple Updates
2023-08-12 12:21:20
  • Multiple Updates
2023-08-12 01:05:30
  • Multiple Updates
2023-08-11 12:17:42
  • Multiple Updates
2023-08-11 01:05:40
  • Multiple Updates
2023-08-06 12:17:01
  • Multiple Updates
2023-08-06 01:05:30
  • Multiple Updates
2023-08-04 12:17:05
  • Multiple Updates
2023-08-04 01:05:33
  • Multiple Updates
2023-07-14 12:17:04
  • Multiple Updates
2023-07-14 01:05:28
  • Multiple Updates
2023-03-29 01:19:00
  • Multiple Updates
2023-03-28 12:05:36
  • Multiple Updates
2022-10-11 12:15:14
  • Multiple Updates
2022-10-11 01:05:12
  • Multiple Updates
2022-03-11 01:12:27
  • Multiple Updates
2021-08-01 12:10:04
  • Multiple Updates
2021-07-16 01:41:31
  • Multiple Updates
2021-07-16 01:09:39
  • Multiple Updates
2021-07-16 00:23:10
  • Multiple Updates
2021-05-25 12:09:34
  • Multiple Updates
2021-05-04 12:20:55
  • Multiple Updates
2021-04-22 01:24:58
  • Multiple Updates
2020-08-11 12:07:21
  • Multiple Updates
2020-08-08 01:07:22
  • Multiple Updates
2020-08-07 12:07:30
  • Multiple Updates
2020-08-07 01:07:42
  • Multiple Updates
2020-08-01 09:22:50
  • Multiple Updates
2020-08-01 05:22:46
  • Multiple Updates
2020-07-29 21:23:07
  • Multiple Updates
2020-07-28 05:22:42
  • Multiple Updates
2020-05-23 01:48:17
  • Multiple Updates
2020-05-23 00:33:05
  • Multiple Updates
2019-01-25 12:04:35
  • Multiple Updates
2018-11-17 12:03:07
  • Multiple Updates
2018-10-30 12:04:55
  • Multiple Updates
2018-01-18 09:21:53
  • Multiple Updates
2017-12-29 09:21:59
  • Multiple Updates
2016-06-30 21:34:24
  • Multiple Updates
2016-06-29 00:25:53
  • Multiple Updates
2016-06-28 21:55:20
  • Multiple Updates
2016-06-28 19:03:02
  • Multiple Updates
2016-04-26 21:36:14
  • Multiple Updates
2014-11-27 13:28:02
  • Multiple Updates
2014-11-08 13:30:03
  • Multiple Updates
2014-06-14 13:32:28
  • Multiple Updates
2014-02-17 11:08:38
  • Multiple Updates
2013-09-20 17:21:12
  • Multiple Updates
2013-05-10 22:34:42
  • Multiple Updates
2013-05-04 17:19:47
  • Multiple Updates
2013-02-15 13:20:32
  • Multiple Updates
2012-12-19 13:24:55
  • Multiple Updates