Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-2375 First vendor Publication 2012-06-13
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:H/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.6 Attack Range Adjacent network
Cvss Impact Score 6.9 Attack Complexity High
Cvss Expoit Score 3.2 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The __nfs4_get_acl_uncached function in fs/nfs/nfs4proc.c in the NFSv4 implementation in the Linux kernel before 3.3.2 uses an incorrect length variable during a copy operation, which allows remote NFS servers to cause a denial of service (OOPS) by sending an excessive number of bitmap words in an FATTR4_ACL reply. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-4131.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2375

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17179
 
Oval ID: oval:org.mitre.oval:def:17179
Title: USN-1530-1 -- Linux kernel (OMAP4) vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): usn-1530-1
CVE-2011-4131
CVE-2012-2123
CVE-2012-2136
CVE-2012-2313
CVE-2012-2319
CVE-2012-2372
CVE-2012-2375
Version: 7
Platform(s): Ubuntu 11.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17193
 
Oval ID: oval:org.mitre.oval:def:17193
Title: USN-1487-1 -- linux vulnerability
Description: The system could be made to crash if it received specially crafted networ k traffic.
Family: unix Class: patch
Reference(s): USN-1487-1
CVE-2012-2375
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17577
 
Oval ID: oval:org.mitre.oval:def:17577
Title: USN-1489-1 -- linux-lts-backport-oneiric vulnerability
Description: The system could be made to crash if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1489-1
CVE-2012-2375
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-lts-backport-oneiric
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17606
 
Oval ID: oval:org.mitre.oval:def:17606
Title: USN-1499-1 -- linux-ti-omap4 vulnerability
Description: The system could be made to crash if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1499-1
CVE-2012-2375
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17787
 
Oval ID: oval:org.mitre.oval:def:17787
Title: USN-1490-1 -- linux-lts-backport-natty vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1490-1
CVE-2012-2313
CVE-2012-2319
CVE-2012-2375
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-lts-backport-natty
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17853
 
Oval ID: oval:org.mitre.oval:def:17853
Title: USN-1494-1 -- linux-ti-omap4 vulnerability
Description: The system could be made to crash if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1494-1
CVE-2012-2375
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17898
 
Oval ID: oval:org.mitre.oval:def:17898
Title: USN-1486-1 -- linux vulnerability
Description: The system could be made to crash if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1486-1
CVE-2012-2375
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17924
 
Oval ID: oval:org.mitre.oval:def:17924
Title: USN-1488-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1488-1
CVE-2012-2313
CVE-2012-2319
CVE-2012-2375
Version: 7
Platform(s): Ubuntu 11.04
Product(s): linux
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1621

OpenVAS Exploits

Date Description
2012-12-26 Name : CentOS Update for kernel CESA-2012:1580 centos6
File : nvt/gb_CESA-2012_1580_kernel_centos6.nasl
2012-12-26 Name : RedHat Update for kernel RHSA-2012:1580-01
File : nvt/gb_RHSA-2012_1580-01_kernel.nasl
2012-08-30 Name : Fedora Update for kernel FEDORA-2012-8314
File : nvt/gb_fedora_2012_8314_kernel_fc17.nasl
2012-08-14 Name : Ubuntu Update for linux-ti-omap4 USN-1530-1
File : nvt/gb_ubuntu_USN_1530_1.nasl
2012-07-10 Name : Ubuntu Update for linux-ti-omap4 USN-1499-1
File : nvt/gb_ubuntu_USN_1499_1.nasl
2012-07-03 Name : Ubuntu Update for linux USN-1486-1
File : nvt/gb_ubuntu_USN_1486_1.nasl
2012-07-03 Name : Ubuntu Update for linux USN-1487-1
File : nvt/gb_ubuntu_USN_1487_1.nasl
2012-07-03 Name : Ubuntu Update for linux USN-1488-1
File : nvt/gb_ubuntu_USN_1488_1.nasl
2012-07-03 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1489-1
File : nvt/gb_ubuntu_USN_1489_1.nasl
2012-07-03 Name : Ubuntu Update for linux-lts-backport-natty USN-1490-1
File : nvt/gb_ubuntu_USN_1490_1.nasl
2012-07-03 Name : Ubuntu Update for linux-ti-omap4 USN-1494-1
File : nvt/gb_ubuntu_USN_1494_1.nasl
2012-06-25 Name : Fedora Update for kernel FEDORA-2012-8931
File : nvt/gb_fedora_2012_8931_kernel_fc15.nasl

Nessus® Vulnerability Scanner

Date Description
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0003.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0284.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0566.nasl - Type : ACT_GATHER_INFO
2013-12-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131121_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-148.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1580.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2047.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2507.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120620.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120621.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121218_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1580.nasl - Type : ACT_GATHER_INFO
2012-12-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1580.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1530-1.nasl - Type : ACT_GATHER_INFO
2012-07-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1499-1.nasl - Type : ACT_GATHER_INFO
2012-07-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1494-1.nasl - Type : ACT_GATHER_INFO
2012-07-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1486-1.nasl - Type : ACT_GATHER_INFO
2012-07-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1487-1.nasl - Type : ACT_GATHER_INFO
2012-07-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1488-1.nasl - Type : ACT_GATHER_INFO
2012-07-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1489-1.nasl - Type : ACT_GATHER_INFO
2012-07-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1490-1.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8931.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8359.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8314.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.2
https://bugzilla.redhat.com/show_bug.cgi?id=822869
https://github.com/torvalds/linux/commit/20e0fa98b751facf9a1101edaefbc19c8261...
HP http://marc.info/?l=bugtraq&m=139447903326211&w=2
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2012/05/18/13
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1580.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
Date Informations
2024-02-02 01:19:17
  • Multiple Updates
2024-02-01 12:05:42
  • Multiple Updates
2023-11-07 21:47:00
  • Multiple Updates
2023-09-05 12:18:12
  • Multiple Updates
2023-09-05 01:05:34
  • Multiple Updates
2023-09-02 12:18:13
  • Multiple Updates
2023-09-02 01:05:40
  • Multiple Updates
2023-08-12 12:21:59
  • Multiple Updates
2023-08-12 01:05:41
  • Multiple Updates
2023-08-11 12:18:20
  • Multiple Updates
2023-08-11 01:05:51
  • Multiple Updates
2023-08-06 12:17:37
  • Multiple Updates
2023-08-06 01:05:42
  • Multiple Updates
2023-08-04 12:17:41
  • Multiple Updates
2023-08-04 01:05:44
  • Multiple Updates
2023-07-14 12:17:40
  • Multiple Updates
2023-07-14 01:05:39
  • Multiple Updates
2023-03-29 01:19:38
  • Multiple Updates
2023-03-28 12:05:47
  • Multiple Updates
2023-02-13 09:28:46
  • Multiple Updates
2023-02-03 21:28:54
  • Multiple Updates
2022-10-11 12:15:47
  • Multiple Updates
2022-10-11 01:05:22
  • Multiple Updates
2022-03-11 01:12:52
  • Multiple Updates
2021-05-25 12:09:53
  • Multiple Updates
2021-05-04 12:19:53
  • Multiple Updates
2021-04-22 01:23:36
  • Multiple Updates
2020-08-11 12:07:36
  • Multiple Updates
2020-08-08 01:07:36
  • Multiple Updates
2020-08-07 12:07:44
  • Multiple Updates
2020-08-07 01:07:59
  • Multiple Updates
2020-08-01 12:07:37
  • Multiple Updates
2020-07-30 01:08:00
  • Multiple Updates
2020-05-23 01:48:45
  • Multiple Updates
2020-05-23 00:33:37
  • Multiple Updates
2019-01-25 12:04:41
  • Multiple Updates
2018-11-17 12:03:13
  • Multiple Updates
2018-10-30 12:05:03
  • Multiple Updates
2018-08-09 12:01:21
  • Multiple Updates
2016-08-23 09:24:46
  • Multiple Updates
2016-06-30 21:34:36
  • Multiple Updates
2016-06-29 00:26:28
  • Multiple Updates
2016-06-28 21:57:47
  • Multiple Updates
2016-06-28 19:08:22
  • Multiple Updates
2016-04-26 21:48:43
  • Multiple Updates
2014-11-27 13:28:04
  • Multiple Updates
2014-11-13 13:26:35
  • Multiple Updates
2014-11-08 13:30:08
  • Multiple Updates
2014-10-12 13:26:50
  • Multiple Updates
2014-07-23 13:24:43
  • Multiple Updates
2014-02-17 11:10:16
  • Multiple Updates
2013-05-10 22:39:02
  • Multiple Updates
2013-02-08 13:19:56
  • Multiple Updates