Vulnerability Name:

CVE-2012-6657 (CCN-95962)

Assigned:2012-09-24
Published:2012-09-24
Updated:2023-02-13
Summary:The sock_setsockopt function in net/core/sock.c in the Linux kernel before 3.5.7 does not ensure that a keepalive action is associated with a stream socket, which allows local users to cause a denial of service (system crash) by leveraging the ability to create a raw socket.
CVSS v3 Severity:7.5 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:4.9 Medium (CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C)
3.7 Low (Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
7.1 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C)
5.3 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
4.4 Medium (REDHAT CVSS v2 Vector: AV:L/AC:M/Au:S/C:N/I:N/A:C)
3.2 Low (REDHAT Temporal CVSS v2 Vector: AV:L/AC:M/Au:S/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2012-6657

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: CCN
Type: RHSA-2014-1997
Important: kernel security and bug fix update

Source: CCN
Type: oss-security Mailing List, Mon, 15 Sep 2014 17:03:47 +0530 (IST)
CVE request Linux kernel: net: guard tcp_set_keepalive against crash

Source: CCN
Type: oss-security Mailing List, Mon, 15 Sep 2014 13:23:30 -0400 (EDT)
Re: CVE request Linux kernel: net: guard tcp_set_keepalive against crash

Source: secalert@redhat.com
Type: Vendor Advisory
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: CCN
Type: BID-69803
Linux Kernel 'tcp_set_keepalive()' Function Denial of Service Vulnerability

Source: CCN
Type: Red Hat Bugzilla Bug 1141742
Kernel: net: guard tcp_set_keepalive against crash

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: XF
Type: UNKNOWN
linux-kernel-cve20126657-dos(95962)

Source: CCN
Type: Linux Kernel GIT Repository
guard tcp_set_keepalive() to tcp sockets

Source: secalert@redhat.com
Type: Exploit
secalert@redhat.com

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2012-6657

Vulnerable Configuration:Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:6:*:*:*:*:*:*:*
  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:6::client:*:*:*:*:*
  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:6::computenode:*:*:*:*:*
  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:6::server:*:*:*:*:*
  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:6::workstation:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:-:*:*:*:*:*:*:*
  • AND
  • cpe:/o:redhat:enterprise_linux_server:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_workstation:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_desktop:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_hpc_node:6:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20126657
    V
    CVE-2012-6657
    2022-05-20
    oval:org.opensuse.security:def:33021
    P
    Security update for libqt5-qtsvg (Moderate)
    2021-10-11
    oval:org.opensuse.security:def:33910
    P
    Security update for libxml2 (Important)
    2021-05-19
    oval:org.opensuse.security:def:33078
    P
    Security update for krb5-appl (Important)
    2021-02-19
    oval:org.opensuse.security:def:28745
    P
    Security update for libgcrypt
    2020-12-01
    oval:org.opensuse.security:def:32414
    P
    Security update for wireshark (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29858
    P
    Security update for Linux Kernel
    2020-12-01
    oval:org.opensuse.security:def:33166
    P
    libnetpbm10 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28981
    P
    Security update for tiff (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32627
    P
    PackageKit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28393
    P
    Security update for samba (Important)
    2020-12-01
    oval:org.opensuse.security:def:33233
    P
    popt on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29084
    P
    Security update for dnsmasq (Important)
    2020-12-01
    oval:org.opensuse.security:def:32778
    P
    pyxml on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28472
    P
    Security update for xorg-x11-libs (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29140
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:28688
    P
    Security update for flash-player (Important)
    2020-12-01
    oval:org.opensuse.security:def:32403
    P
    Security update for vim (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29822
    P
    Security update for java-1_6_0-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:33127
    P
    kernel-default on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28829
    P
    Security update for Samba
    2020-12-01
    oval:org.opensuse.security:def:32492
    P
    boost-license on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28392
    P
    Security update for samba (Important)
    2020-12-01
    oval:org.opensuse.security:def:33189
    P
    libupsclient1 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29035
    P
    Security update for MozillaFirefox, MozillaFirefox-branding-SLED, firefox-gcc5, mozilla-nss (Important)
    2020-12-01
    oval:org.opensuse.security:def:32721
    P
    libnewt0_52 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28404
    P
    Security update for spice (Important)
    2020-12-01
    oval:org.opensuse.security:def:33871
    P
    Security update for xorg-x11-server (Important)
    2020-12-01
    oval:org.opensuse.security:def:29123
    P
    Security update for java-1_7_0-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:32865
    P
    fvwm2 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28603
    P
    Security update for usbmuxd
    2020-12-01
    oval:org.opensuse.security:def:32402
    P
    Security update for vim (Important)
    2020-12-01
    oval:org.opensuse.security:def:29184
    P
    Security update for mutt (Important)
    2020-12-01
    oval:org.mitre.oval:def:28647
    P
    ELSA-2014-3108 -- Unbreakable Enterprise kernel security update (important)
    2015-03-16
    oval:org.mitre.oval:def:27703
    P
    RHSA-2014:1997 -- kernel security and bug fix update (Important)
    2015-02-23
    oval:org.mitre.oval:def:28612
    P
    ELSA-2014-1997 -- kernel security and bug fix update (important)
    2015-02-23
    oval:com.redhat.rhsa:def:20141997
    P
    RHSA-2014:1997: kernel security and bug fix update (Important)
    2014-12-16
    oval:com.ubuntu.xenial:def:201266570000000
    V
    CVE-2012-6657 on Ubuntu 16.04 LTS (xenial) - medium.
    2014-09-28
    oval:com.ubuntu.precise:def:20126657000
    V
    CVE-2012-6657 on Ubuntu 12.04 LTS (precise) - medium.
    2014-09-28
    oval:com.ubuntu.trusty:def:20126657000
    V
    CVE-2012-6657 on Ubuntu 14.04 LTS (trusty) - medium.
    2014-09-28
    oval:com.ubuntu.xenial:def:20126657000
    V
    CVE-2012-6657 on Ubuntu 16.04 LTS (xenial) - medium.
    2014-09-28
    BACK
    linux linux kernel -
    redhat enterprise linux server 6
    redhat enterprise linux workstation 6
    redhat enterprise linux desktop 6
    redhat enterprise linux hpc node 6