Executive Summary

Informations
Name CVE-2012-4398 First vendor Publication 2013-02-17
Vendor Cve Last vendor Modification 2015-03-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The __request_module function in kernel/kmod.c in the Linux kernel before 3.4 does not set a certain killable attribute, which allows local users to cause a denial of service (memory consumption) via a crafted application.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4398

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17403
 
Oval ID: oval:org.mitre.oval:def:17403
Title: USN-1425-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1425-1
CVE-2011-4347
CVE-2012-0045
CVE-2012-1090
CVE-2012-1097
CVE-2012-4398
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17440
 
Oval ID: oval:org.mitre.oval:def:17440
Title: USN-1431-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1431-1
CVE-2011-4086
CVE-2011-4347
CVE-2012-0045
CVE-2012-1090
CVE-2012-1097
CVE-2012-1146
CVE-2012-1179
CVE-2012-4398
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17536
 
Oval ID: oval:org.mitre.oval:def:17536
Title: USN-1432-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1432-1
CVE-2011-4086
CVE-2012-1090
CVE-2012-2100
CVE-2012-4398
Version: 7
Platform(s): Ubuntu 11.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17612
 
Oval ID: oval:org.mitre.oval:def:17612
Title: USN-1433-1 -- linux-lts-backport-oneiric vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1433-1
CVE-2011-4086
CVE-2011-4347
CVE-2012-0045
CVE-2012-1090
CVE-2012-1097
CVE-2012-1146
CVE-2012-1179
CVE-2012-4398
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-lts-backport-oneiric
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17668
 
Oval ID: oval:org.mitre.oval:def:17668
Title: USN-1440-1 -- linux-lts-backport-natty vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1440-1
CVE-2011-4086
CVE-2011-4347
CVE-2012-0045
CVE-2012-1090
CVE-2012-1097
CVE-2012-1146
CVE-2012-2100
CVE-2012-4398
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-lts-backport-natty
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17890
 
Oval ID: oval:org.mitre.oval:def:17890
Title: USN-1426-1 -- linux-ec2 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1426-1
CVE-2011-4347
CVE-2012-0045
CVE-2012-1090
CVE-2012-1097
CVE-2012-4398
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-ec2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26994
 
Oval ID: oval:org.mitre.oval:def:26994
Title: USN-1446-1 -- Linux kernel (OMAP4) vulnerabilities
Description: A flaw was found in the Linux&#39;s kernels ext4 file system when mounted with a journal. A local, unprivileged user could exploit this flaw to cause a denial of service. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2011-4086">CVE-2011-4086</a>) A flaw was discovered in the Linux kernel&#39;s cifs file system. An unprivileged local user could exploit this flaw to crash the system leading to a denial of service. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2012-1090">CVE-2012-1090</a>) H. Peter Anvin reported a flaw in the Linux kernel that could crash the system. A local user could exploit this flaw to crash the system. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2012-1097">CVE-2012-1097</a>) A flaw was discovered in the Linux kernel&#39;s cgroups subset. A local attacker could use this flaw to crash the system. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2012-1146">CVE-2012-1146</a>) A flaw was found in the Linux kernel&#39;s handling of paged memory. A local unprivileged user, or a privileged user within a KVM guest, could exploit this flaw to crash the system. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2012-1179">CVE-2012-1179</a>) Tetsuo Handa reported a flaw in the OOM (out of memory) killer of the Linux kernel. A local unprivileged user can exploit this flaw to cause system unstability and denial of services. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2012-4398">CVE-2012-4398</a>)
Family: unix Class: patch
Reference(s): USN-1446-1
CVE-2011-4086
CVE-2012-1090
CVE-2012-1097
CVE-2012-1146
CVE-2012-1179
CVE-2012-4398
Version: 3
Platform(s): Ubuntu 11.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27183
 
Oval ID: oval:org.mitre.oval:def:27183
Title: RHSA-2013:1348 -- Red Hat Enterprise Linux 5 kernel update (Moderate)
Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issue: * It was found that a deadlock could occur in the Out of Memory (OOM) killer. A process could trigger this deadlock by consuming a large amount of memory, and then causing request_module() to be called. A local, unprivileged user could use this flaw to cause a denial of service (excessive memory consumption). (CVE-2012-4398, Moderate) Red Hat would like to thank Tetsuo Handa for reporting this issue. This update also fixes numerous bugs and adds various enhancements. Refer to the Red Hat Enterprise Linux 5.10 Release Notes for information on the most significant of these changes, and the Technical Notes for further information, both linked to in the References. All Red Hat Enterprise Linux 5 users are advised to install these updated packages, which correct this issue, and fix the bugs and add the enhancements noted in the Red Hat Enterprise Linux 5.10 Release Notes and Technical Notes. The system must be rebooted for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2013:1348
CESA-2013:1348
CVE-2012-4398
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27255
 
Oval ID: oval:org.mitre.oval:def:27255
Title: ELSA-2013-1348 -- Oracle linux 5 kernel update (moderate)
Description: kernel [2.6.18-371] - [net] be2net: enable polling prior enabling interrupts globally (Ivan Vecera) [987539]
Family: unix Class: patch
Reference(s): ELSA-2013-1348
CVE-2012-4398
Version: 5
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27281
 
Oval ID: oval:org.mitre.oval:def:27281
Title: ELSA-2013-1348-1 -- Oracle Linux 5 kernel update (moderate)
Description: kernel [2.6.18-371.0.0.0.1] - i386: fix MTRR code (Zhenzhong Duan) [orabug 15862649] - [oprofile] x86, mm: Add __get_user_pages_fast() [orabug 14277030] - [oprofile] export __get_user_pages_fast() function [orabug 14277030] - [oprofile] oprofile, x86: Fix nmi-unsafe callgraph support [orabug 14277030] - [oprofile] oprofile: use KM_NMI slot for kmap_atomic [orabug 14277030] - [oprofile] oprofile: i386 add get_user_pages_fast support [orabug 14277030] - [kernel] Initialize the local uninitialized variable stats. [orabug 14051367] - [fs] JBD:make jbd support 512B blocks correctly for ocfs2. [orabug 13477763] - [x86 ] fix fpu context corrupt when preempt in signal context [orabug 14038272] - [mm] fix hugetlb page leak (Dave McCracken) [orabug 12375075] - fix ia64 build error due to add-support-above-32-vcpus.patch(Zhenzhong Duan) - [x86] use dynamic vcpu_info remap to support more than 32 vcpus (Zhenzhong Duan) - [x86] Fix lvt0 reset when hvm boot up with noapic param - [scsi] remove printk's when doing I/O to a dead device (John Sobecki, Chris Mason) [orabug 12342275] - [char] ipmi: Fix IPMI errors due to timing problems (Joe Jin) [orabug 12561346] - [scsi] Fix race when removing SCSI devices (Joe Jin) [orabug 12404566] - [net] net: Redo the broken redhat netconsole over bonding (Tina Yang) [orabug 12740042] - [fs] nfs: Fix __put_nfs_open_context() NULL pointer panic (Joe Jin) [orabug 12687646] - fix filp_close() race (Joe Jin) [orabug 10335998] - make xenkbd.abs_pointer=1 by default [orabug 67188919] - [xen] check to see if hypervisor supports memory reservation change (Chuck Anderson) [orabug 7556514] - [net] Enable entropy for bnx2,bnx2x,e1000e,igb,ixgb,ixgbe,ixgbevf (John Sobecki) [orabug 10315433] - [NET] Add xen pv netconsole support (Tina Yang) [orabug 6993043] [bz 7258] - [mm] Patch shrink_zone to yield during severe mempressure events, avoiding hangs and evictions (John Sobecki,Chris Mason) [orabug 6086839] - [mm] Enhance shrink_zone patch allow full swap utilization, and also be NUMA-aware (John Sobecki,Chris Mason,Herbert van den Bergh) [orabug 9245919] - fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042] - [xen] PVHVM guest with PoD crashes under memory pressure (Chuck Anderson) [orabug 9107465] - [xen] PV guest with FC HBA hangs during shutdown (Chuck Anderson) [orabug 9764220] - Support 256GB+ memory for pv guest (Mukesh Rathor) [orabug 9450615] - fix overcommit memory to use percpu_counter for (KOSAKI Motohiro, Guru Anbalagane) [orabug 6124033] - [ipmi] make configurable timeouts for kcs of ipmi [orabug 9752208] - [ib] fix memory corruption (Andy Grover) [orabug 9972346] - [usb] USB: fix __must_check warnings in drivers/usb/core/ (Junxiao Bi) [orabug 14795203] - [usb] usbcore: fix endpoint device creation (Junxiao Bi) [orabug 14795203] - [usb] usbcore: fix refcount bug in endpoint removal (Junxiao Bi) [orabug 14795203]
Family: unix Class: patch
Reference(s): ELSA-2013-1348-1
CVE-2012-4398
Version: 5
Platform(s): Oracle Linux 5
Product(s): kernel
ocfs2
oracleasm
kernel-PAE
kernel-PAE-devel
kernel-debug
kernel-debug-devel
kernel-devel
kernel-doc
kernel-headers
kernel-xen
kernel-xen-devel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1652

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0481-1.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-141217.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-141202.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0008.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1348.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1282.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-233.nasl - Type : ACT_GATHER_INFO
2013-10-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130930_Red_Hat_Enterprise_Linux_5_kernel_update_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-10-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1348-1.nasl - Type : ACT_GATHER_INFO
2013-10-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1348.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1348.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-166.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2507.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0223.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2503.nasl - Type : ACT_GATHER_INFO
2013-02-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0223.nasl - Type : ACT_GATHER_INFO
2013-02-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130205_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0223.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1440-1.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1432-1.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1433-1.nasl - Type : ACT_GATHER_INFO
2012-05-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1431-1.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1426-1.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1425-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/55361
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/linux-3.4.tar.bz2
https://bugzilla.redhat.com/show_bug.cgi?id=853474
MLIST http://lkml.indiana.edu/hypermail/linux/kernel/1202.0/03340.html
http://www.openwall.com/lists/oss-security/2012/09/02/3
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0223.html
http://rhn.redhat.com/errata/RHSA-2013-1348.html
SECUNIA http://secunia.com/advisories/55077
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
Date Informations
2024-02-02 01:20:27
  • Multiple Updates
2024-02-01 12:06:02
  • Multiple Updates
2023-09-05 12:19:18
  • Multiple Updates
2023-09-05 01:05:55
  • Multiple Updates
2023-09-02 12:19:20
  • Multiple Updates
2023-09-02 01:06:00
  • Multiple Updates
2023-08-12 12:23:15
  • Multiple Updates
2023-08-12 01:06:01
  • Multiple Updates
2023-08-11 12:19:27
  • Multiple Updates
2023-08-11 01:06:11
  • Multiple Updates
2023-08-06 12:18:43
  • Multiple Updates
2023-08-06 01:06:02
  • Multiple Updates
2023-08-04 12:18:46
  • Multiple Updates
2023-08-04 01:06:04
  • Multiple Updates
2023-07-14 12:18:45
  • Multiple Updates
2023-07-14 01:05:59
  • Multiple Updates
2023-03-29 01:20:44
  • Multiple Updates
2023-03-28 12:06:07
  • Multiple Updates
2022-10-11 12:16:45
  • Multiple Updates
2022-10-11 01:05:42
  • Multiple Updates
2022-03-11 01:13:37
  • Multiple Updates
2021-05-25 12:10:30
  • Multiple Updates
2021-05-04 12:21:33
  • Multiple Updates
2021-04-22 01:25:40
  • Multiple Updates
2020-08-11 12:08:04
  • Multiple Updates
2020-08-08 01:08:05
  • Multiple Updates
2020-08-07 12:08:12
  • Multiple Updates
2020-08-07 01:08:33
  • Multiple Updates
2020-08-01 12:08:05
  • Multiple Updates
2020-07-30 01:08:30
  • Multiple Updates
2020-05-23 01:49:39
  • Multiple Updates
2020-05-23 00:34:37
  • Multiple Updates
2019-01-25 12:04:54
  • Multiple Updates
2018-11-17 12:03:26
  • Multiple Updates
2018-10-30 12:05:16
  • Multiple Updates
2018-08-09 12:01:33
  • Multiple Updates
2016-06-30 21:34:57
  • Multiple Updates
2016-06-29 00:27:46
  • Multiple Updates
2016-06-28 22:03:09
  • Multiple Updates
2016-04-26 22:13:38
  • Multiple Updates
2015-05-21 13:29:40
  • Multiple Updates
2015-03-26 09:25:47
  • Multiple Updates
2015-03-18 09:25:57
  • Multiple Updates
2014-12-27 13:24:59
  • Multiple Updates
2014-11-27 13:28:06
  • Multiple Updates
2014-11-13 13:26:37
  • Multiple Updates
2014-07-23 13:24:47
  • Multiple Updates
2014-02-17 11:13:07
  • Multiple Updates
2013-10-24 13:22:06
  • Multiple Updates
2013-10-11 13:24:37
  • Multiple Updates
2013-05-10 22:45:18
  • Multiple Updates
2013-03-26 13:18:41
  • Multiple Updates
2013-03-08 13:19:11
  • Multiple Updates
2013-02-18 21:20:56
  • Multiple Updates
2013-02-18 13:20:58
  • First insertion