Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-4565 First vendor Publication 2012-12-21
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.7 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The tcp_illinois_info function in net/ipv4/tcp_illinois.c in the Linux kernel before 3.4.19, when the net.ipv4.tcp_congestion_control illinois setting is enabled, allows local users to cause a denial of service (divide-by-zero error and OOPS) by reading TCP stats.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4565

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17829
 
Oval ID: oval:org.mitre.oval:def:17829
Title: USN-1650-1 -- linux vulnerability
Description: The system could be made to crash under certain conditions.
Family: unix Class: patch
Reference(s): USN-1650-1
CVE-2012-4565
Version: 7
Platform(s): Ubuntu 8.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27629
 
Oval ID: oval:org.mitre.oval:def:27629
Title: ELSA-2012-2048 -- Unbreakable Enterprise kernel security update (moderate)
Description: [2.6.32-300.39.2] - ext4: fix undefined behavior in ext4_fill_flex_info() (Xi Wang) [orabug 16020245] {CVE-2012-2100} - Divide by zero in TCP congestion control Algorithm (Jesper Dangaard Brouer) [orabug 16020447] {CVE-2012-4565} - ipv6: discard overlapping fragment (Luis Henriques) [orabug 16021354] {CVE-2012-4444}
Family: unix Class: patch
Reference(s): ELSA-2012-2048
CVE-2012-2100
CVE-2012-4444
CVE-2012-4565
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
mlnx_en
ofa
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1680

OpenVAS Exploits

Date Description
2012-12-26 Name : RedHat Update for kernel RHSA-2012:1580-01
File : nvt/gb_RHSA-2012_1580-01_kernel.nasl
2012-12-26 Name : CentOS Update for kernel CESA-2012:1580 centos6
File : nvt/gb_CESA-2012_1580_kernel_centos6.nasl
2012-12-18 Name : Fedora Update for kernel FEDORA-2012-20240
File : nvt/gb_fedora_2012_20240_kernel_fc16.nasl
2012-12-06 Name : Ubuntu Update for linux-ec2 USN-1653-1
File : nvt/gb_ubuntu_USN_1653_1.nasl
2012-12-04 Name : Fedora Update for kernel FEDORA-2012-19337
File : nvt/gb_fedora_2012_19337_kernel_fc17.nasl
2012-12-04 Name : Ubuntu Update for linux USN-1644-1
File : nvt/gb_ubuntu_USN_1644_1.nasl
2012-12-04 Name : Ubuntu Update for linux-ti-omap4 USN-1645-1
File : nvt/gb_ubuntu_USN_1645_1.nasl
2012-12-04 Name : Ubuntu Update for linux USN-1646-1
File : nvt/gb_ubuntu_USN_1646_1.nasl
2012-12-04 Name : Ubuntu Update for linux-ti-omap4 USN-1647-1
File : nvt/gb_ubuntu_USN_1647_1.nasl
2012-12-04 Name : Ubuntu Update for linux USN-1648-1
File : nvt/gb_ubuntu_USN_1648_1.nasl
2012-12-04 Name : Ubuntu Update for linux-ti-omap4 USN-1649-1
File : nvt/gb_ubuntu_USN_1649_1.nasl
2012-12-04 Name : Ubuntu Update for linux USN-1650-1
File : nvt/gb_ubuntu_USN_1650_1.nasl
2012-12-04 Name : Ubuntu Update for linux USN-1651-1
File : nvt/gb_ubuntu_USN_1651_1.nasl
2012-12-04 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1652-1
File : nvt/gb_ubuntu_USN_1652_1.nasl
2012-11-29 Name : Fedora Update for kernel FEDORA-2012-18691
File : nvt/gb_fedora_2012_18691_kernel_fc16.nasl
2012-11-23 Name : Fedora Update for kernel FEDORA-2012-18684
File : nvt/gb_fedora_2012_18684_kernel_fc17.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17479
File : nvt/gb_fedora_2012_17479_kernel_fc16.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17462
File : nvt/gb_fedora_2012_17462_kernel_fc17.nasl

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0003.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0284.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1491.nasl - Type : ACT_GATHER_INFO
2013-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-148.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-142.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2047.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1580.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2507.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2048.nasl - Type : ACT_GATHER_INFO
2013-02-08 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130125.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1704-2.nasl - Type : ACT_GATHER_INFO
2013-01-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1704-1.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121218_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1580.nasl - Type : ACT_GATHER_INFO
2012-12-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1580.nasl - Type : ACT_GATHER_INFO
2012-12-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1653-1.nasl - Type : ACT_GATHER_INFO
2012-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1648-1.nasl - Type : ACT_GATHER_INFO
2012-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1649-1.nasl - Type : ACT_GATHER_INFO
2012-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1650-1.nasl - Type : ACT_GATHER_INFO
2012-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1651-1.nasl - Type : ACT_GATHER_INFO
2012-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1652-1.nasl - Type : ACT_GATHER_INFO
2012-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1647-1.nasl - Type : ACT_GATHER_INFO
2012-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1646-1.nasl - Type : ACT_GATHER_INFO
2012-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1645-1.nasl - Type : ACT_GATHER_INFO
2012-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1644-1.nasl - Type : ACT_GATHER_INFO
2012-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17413.nasl - Type : ACT_GATHER_INFO
2012-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17479.nasl - Type : ACT_GATHER_INFO
2012-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17462.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/56346
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.19
https://bugzilla.redhat.com/show_bug.cgi?id=871848
https://github.com/torvalds/linux/commit/8f363b77ee4fbf7c3bbcf5ec2c5ca482d396...
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-November/09111...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2012/10/31/5
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1580.html
SECUNIA http://secunia.com/advisories/51409
UBUNTU http://www.ubuntu.com/usn/USN-1644-1
http://www.ubuntu.com/usn/USN-1645-1
http://www.ubuntu.com/usn/USN-1646-1
http://www.ubuntu.com/usn/USN-1647-1
http://www.ubuntu.com/usn/USN-1648-1
http://www.ubuntu.com/usn/USN-1649-1
http://www.ubuntu.com/usn/USN-1650-1
http://www.ubuntu.com/usn/USN-1651-1
http://www.ubuntu.com/usn/USN-1652-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
Date Informations
2024-02-02 01:20:32
  • Multiple Updates
2024-02-01 12:06:03
  • Multiple Updates
2023-09-05 12:19:23
  • Multiple Updates
2023-09-05 01:05:57
  • Multiple Updates
2023-09-02 12:19:25
  • Multiple Updates
2023-09-02 01:06:02
  • Multiple Updates
2023-08-12 12:23:21
  • Multiple Updates
2023-08-12 01:06:03
  • Multiple Updates
2023-08-11 12:19:32
  • Multiple Updates
2023-08-11 01:06:13
  • Multiple Updates
2023-08-06 12:18:47
  • Multiple Updates
2023-08-06 01:06:03
  • Multiple Updates
2023-08-04 12:18:51
  • Multiple Updates
2023-08-04 01:06:06
  • Multiple Updates
2023-07-14 12:18:50
  • Multiple Updates
2023-07-14 01:06:00
  • Multiple Updates
2023-03-29 01:20:49
  • Multiple Updates
2023-03-28 12:06:08
  • Multiple Updates
2023-02-13 09:28:37
  • Multiple Updates
2022-10-11 12:16:49
  • Multiple Updates
2022-10-11 01:05:43
  • Multiple Updates
2022-03-11 01:13:40
  • Multiple Updates
2021-05-25 12:10:32
  • Multiple Updates
2021-05-04 12:21:38
  • Multiple Updates
2021-04-22 01:25:47
  • Multiple Updates
2020-08-11 12:08:07
  • Multiple Updates
2020-08-08 01:08:07
  • Multiple Updates
2020-08-07 12:08:14
  • Multiple Updates
2020-08-07 01:08:36
  • Multiple Updates
2020-08-01 12:08:07
  • Multiple Updates
2020-07-30 01:08:32
  • Multiple Updates
2020-05-23 01:49:43
  • Multiple Updates
2020-05-23 00:34:42
  • Multiple Updates
2019-01-25 12:04:55
  • Multiple Updates
2018-11-17 12:03:27
  • Multiple Updates
2018-10-30 12:05:18
  • Multiple Updates
2018-08-09 12:01:34
  • Multiple Updates
2016-06-30 21:35:01
  • Multiple Updates
2016-06-29 00:28:03
  • Multiple Updates
2016-06-28 22:03:50
  • Multiple Updates
2016-04-26 22:15:48
  • Multiple Updates
2015-05-21 13:29:42
  • Multiple Updates
2014-11-27 13:28:08
  • Multiple Updates
2014-10-12 13:26:52
  • Multiple Updates
2014-07-23 13:24:48
  • Multiple Updates
2014-02-17 11:13:26
  • Multiple Updates
2013-08-22 13:19:16
  • Multiple Updates
2013-06-26 13:19:46
  • Multiple Updates
2013-05-10 22:46:25
  • Multiple Updates
2013-03-02 13:19:18
  • Multiple Updates
2013-02-14 13:24:54
  • Multiple Updates
2013-02-08 13:20:07
  • Multiple Updates
2013-01-30 13:23:41
  • Multiple Updates
2013-01-04 13:19:30
  • Multiple Updates
2012-12-28 00:18:44
  • Multiple Updates
2012-12-21 21:21:31
  • Multiple Updates
2012-12-21 13:20:35
  • First insertion