Vulnerability Name:

CVE-2012-6647 (CCN-93134)

Assigned:2012-07-20
Published:2012-07-20
Updated:2023-02-13
Summary:The futex_wait_requeue_pi function in kernel/futex.c in the Linux kernel before 3.5.1 does not ensure that calls have two different futex addresses, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted FUTEX_WAIT_REQUEUE_PI command.
CVSS v3 Severity:7.5 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:4.9 Medium (CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C)
3.7 Low (Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
7.8 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C)
5.8 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
4.9 Medium (REDHAT CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C)
3.7 Low (REDHAT Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2012-6647

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: CCN
Type: RHSA-2014-0981
Important: kernel security, bug fix, and enhancement update

Source: CCN
Type: oss-security Mailing List, Wed 14 May 2014
CVE request Linux kernel: forbid uaddr == uaddr2 in futex_wait_requeue_pi() to avoid null dereference

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: CCN
Type: BID-67395
Linux Kernel 'futex.c' Function Denial of Service Vulnerability

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: XF
Type: UNKNOWN
linux-kernel-cve20126647-dos(93134)

Source: CCN
Type: Linux Kernel GIT Repository
futex: Forbid uaddr == uaddr2 in futex_wait_requeue_pi()

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2012-6647

Vulnerable Configuration:Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:6:*:*:*:*:*:*:*
  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:6::client:*:*:*:*:*
  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:6::computenode:*:*:*:*:*
  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:6::server:*:*:*:*:*
  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:6::workstation:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:-:*:*:*:*:*:*:*
  • AND
  • cpe:/o:redhat:enterprise_linux:6::server:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:6::workstation:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_desktop:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_hpc_node:6:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20126647
    V
    CVE-2012-6647
    2022-05-22
    oval:org.opensuse.security:def:33017
    P
    Security update for glibc (Moderate)
    2021-10-06
    oval:org.opensuse.security:def:33906
    P
    Security update for python3 (Important)
    2021-05-17
    oval:org.opensuse.security:def:33074
    P
    Security update for jasper (Important)
    2021-02-16
    oval:org.opensuse.security:def:32717
    P
    libmusicbrainz4 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28400
    P
    Security update for spice (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33867
    P
    Security update for jasper (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29119
    P
    Security update for java-1_7_0-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:32861
    P
    foomatic-filters on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28599
    P
    Security update for strongswan
    2020-12-01
    oval:org.opensuse.security:def:32398
    P
    Security update for unzip (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29180
    P
    Security update for microcode_ctl (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28741
    P
    Security update for mozilla-nss
    2020-12-01
    oval:org.opensuse.security:def:32410
    P
    Security update for wireshark (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29854
    P
    Security update for Linux Kernel
    2020-12-01
    oval:org.opensuse.security:def:33162
    P
    libmusicbrainz4 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28977
    P
    Security update for sblim-sfcb (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32623
    P
    MozillaFirefox on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28389
    P
    Security update for samba (Important)
    2020-12-01
    oval:org.opensuse.security:def:33229
    P
    perl-HTML-Parser on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29080
    P
    Security update for curl (Important)
    2020-12-01
    oval:org.opensuse.security:def:32774
    P
    puppet on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28468
    P
    Security update for xorg-x11-libXrender (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29136
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:28684
    P
    Security update for flash-player (Important)
    2020-12-01
    oval:org.opensuse.security:def:32399
    P
    Security update for unzip (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29818
    P
    Security update for IBM Java
    2020-12-01
    oval:org.opensuse.security:def:33123
    P
    kdelibs3 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28825
    P
    Security update for rpcbind (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32488
    P
    apache2-mod_perl on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28388
    P
    Security update for samba (Important)
    2020-12-01
    oval:org.opensuse.security:def:33185
    P
    libtasn1 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29031
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.mitre.oval:def:26025
    P
    SUSE-SU-2014:0807-1 -- Security update for Linux Kernel
    2015-03-16
    oval:org.mitre.oval:def:27158
    P
    ELSA-2014-3054 -- unbreakable enterprise kernel security update (important)
    2015-03-16
    oval:org.mitre.oval:def:27184
    P
    ELSA-2014-0981 -- kernel security, bug fix, and enhancement update (important)
    2014-12-15
    oval:org.mitre.oval:def:25729
    P
    RHSA-2014:0981: kernel security, bug fix, and enhancement update (Important)
    2014-09-15
    oval:com.redhat.rhsa:def:20140981
    P
    RHSA-2014:0981: kernel security, bug fix, and enhancement update (Important)
    2014-07-29
    oval:com.ubuntu.precise:def:20126647000
    V
    CVE-2012-6647 on Ubuntu 12.04 LTS (precise) - medium.
    2014-05-26
    oval:com.ubuntu.xenial:def:201266470000000
    V
    CVE-2012-6647 on Ubuntu 16.04 LTS (xenial) - medium.
    2014-05-26
    oval:com.ubuntu.trusty:def:20126647000
    V
    CVE-2012-6647 on Ubuntu 14.04 LTS (trusty) - medium.
    2014-05-26
    oval:com.ubuntu.xenial:def:20126647000
    V
    CVE-2012-6647 on Ubuntu 16.04 LTS (xenial) - medium.
    2014-05-26
    BACK
    linux linux kernel -
    redhat enterprise linux 6
    redhat enterprise linux 6
    redhat enterprise linux desktop 6
    redhat enterprise linux hpc node 6