Executive Summary

Informations
Name CVE-2012-6657 First vendor Publication 2014-09-28
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The sock_setsockopt function in net/core/sock.c in the Linux kernel before 3.5.7 does not ensure that a keepalive action is associated with a stream socket, which allows local users to cause a denial of service (system crash) by leveraging the ability to create a raw socket.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6657

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1781
Os 2

Nessus® Vulnerability Scanner

Date Description
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1272.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0652-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0812-1.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-103.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3108.nasl - Type : ACT_GATHER_INFO
2014-12-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1997.nasl - Type : ACT_GATHER_INFO
2014-12-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141216_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1997.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1997.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.5.7
https://bugzilla.redhat.com/show_bug.cgi?id=1141742
https://github.com/torvalds/linux/commit/3e10986d1d698140747fcfc2761ec9cb64c1...
HP http://marc.info/?l=bugtraq&m=142722450701342&w=2
http://marc.info/?l=bugtraq&m=142722544401658&w=2
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2014/09/15/8
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
Date Informations
2024-02-02 01:21:31
  • Multiple Updates
2024-02-01 12:06:18
  • Multiple Updates
2023-09-05 12:20:20
  • Multiple Updates
2023-09-05 01:06:12
  • Multiple Updates
2023-09-02 12:20:22
  • Multiple Updates
2023-09-02 01:06:17
  • Multiple Updates
2023-08-12 12:24:22
  • Multiple Updates
2023-08-12 01:06:19
  • Multiple Updates
2023-08-11 12:20:30
  • Multiple Updates
2023-08-11 01:06:29
  • Multiple Updates
2023-08-06 12:19:44
  • Multiple Updates
2023-08-06 01:06:19
  • Multiple Updates
2023-08-04 12:19:48
  • Multiple Updates
2023-08-04 01:06:22
  • Multiple Updates
2023-07-14 12:19:46
  • Multiple Updates
2023-07-14 01:06:16
  • Multiple Updates
2023-03-29 01:21:45
  • Multiple Updates
2023-03-28 12:06:24
  • Multiple Updates
2023-02-13 09:28:10
  • Multiple Updates
2022-10-11 12:17:40
  • Multiple Updates
2022-10-11 01:06:00
  • Multiple Updates
2022-03-11 01:14:21
  • Multiple Updates
2021-05-25 12:11:04
  • Multiple Updates
2021-05-04 12:22:55
  • Multiple Updates
2021-04-22 01:27:20
  • Multiple Updates
2020-08-11 12:08:32
  • Multiple Updates
2020-08-08 01:08:31
  • Multiple Updates
2020-08-07 12:08:39
  • Multiple Updates
2020-08-07 01:09:04
  • Multiple Updates
2020-08-01 12:08:32
  • Multiple Updates
2020-07-30 01:08:57
  • Multiple Updates
2020-05-23 01:50:33
  • Multiple Updates
2020-05-23 00:35:34
  • Multiple Updates
2019-01-25 12:05:06
  • Multiple Updates
2018-11-17 12:03:38
  • Multiple Updates
2018-10-30 12:05:30
  • Multiple Updates
2018-08-09 12:01:45
  • Multiple Updates
2018-04-25 12:04:33
  • Multiple Updates
2016-08-23 09:24:47
  • Multiple Updates
2016-06-29 17:24:58
  • Multiple Updates
2016-06-28 22:14:33
  • Multiple Updates
2016-04-26 22:37:39
  • Multiple Updates
2015-07-31 13:28:36
  • Multiple Updates
2015-05-21 13:29:56
  • Multiple Updates
2015-05-12 09:27:08
  • Multiple Updates
2015-04-07 09:26:32
  • Multiple Updates
2015-03-27 13:27:53
  • Multiple Updates
2014-12-23 13:26:14
  • Multiple Updates
2014-12-19 13:24:28
  • Multiple Updates
2014-12-18 13:25:30
  • Multiple Updates
2014-09-30 05:28:00
  • Multiple Updates
2014-09-28 17:23:26
  • First insertion