Vulnerability Details : CVE-2012-6704
The sock_setsockopt function in net/core/sock.c in the Linux kernel before 3.5 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUF or (2) SO_RCVBUF option.
Vulnerability category: OverflowMemory CorruptionDenial of service
Products affected by CVE-2012-6704
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2012-6704
0.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 6 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2012-6704
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.2
|
HIGH | AV:L/AC:L/Au:N/C:C/I:C/A:C |
3.9
|
10.0
|
NIST | |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2012-6704
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2012-6704
-
https://github.com/torvalds/linux/commit/82981930125abfd39d7c8378a9cfdf5e1be2002b
net: cleanups in sock_setsockopt() · torvalds/linux@8298193 · GitHubPatch;Third Party Advisory
-
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=82981930125abfd39d7c8378a9cfdf5e1be2002b
kernel/git/torvalds/linux.git - Linux kernel source treePatch;Vendor Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=1402024
1402024 – (CVE-2012-6704) CVE-2012-6704 kernel: Signed overflows in SO_{SND|RCV}BUF in sock_setsockopt()Issue Tracking;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2016/12/03/1
oss-security - Re: CVE Request: Linux: signed overflows for SO_{SND|RCV}BUFFORCEMailing List;Third Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/95135
Linux Kernel CVE-2012-6704 Local Denial of Service VulnerabilityThird Party Advisory;VDB Entry
Jump to