7.8
CVSSv2

CVE-2012-0207

Published: 17/05/2012 Updated: 07/11/2023
CVSS v2 Base Score: 7.8 | Impact Score: 6.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 785
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

The igmp_heard_query function in net/ipv4/igmp.c in the Linux kernel prior to 3.2.1 allows remote malicious users to cause a denial of service (divide-by-zero error and panic) via IGMP packets.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

redhat enterprise linux eus 5.6

Vendor Advisories

Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix multiple security issues and two bugs arenow available for Red Hat Enterprise Linux 5The Red Hat Security Response Team has rated this update as havingimportant security ...
Synopsis Moderate: kernel security and bug fix update Type/Severity Security Advisory: Moderate Topic Updated kernel packages that fix various security issues and several bugsare now available for Red Hat Enterprise Linux 6The Red Hat Security Response Team has rated this update as having moderatesecurity ...
Synopsis Moderate: rhev-hypervisor6 security and bug fix update Type/Severity Security Advisory: Moderate Topic An updated rhev-hypervisor6 package that fixes two security issues and onebug is now availableThe Red Hat Security Response Team has rated this update as having moderatesecurity impact Common Vu ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel-rt packages that fix multiple security issues and variousbugs are now available for Red Hat Enterprise MRG 21The Red Hat Security Response Team has rated this update as havingimportant ...
A buffer overflow flaw was found in the way the Linux kernel's XFS file system implementation handled links with overly long path names A local, unprivileged user could use this flaw to cause a denial of service or escalate their privileges by mounting a specially-crafted disk (CVE-2011-4077, Moderate) Flaws in ghash_update() and ghash_final() co ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...

Exploits

/* ** linux-undeadattackc ** Linux IGMP Remote Denial Of Service (Introduced in linux-2636) ** CVE-2012-0207 ** credits to Ben Hutchings: ** wombledecadentorguk/blog/igmp-denial-of-service-in-linux-cve-2012-0207html ** written By Kingcope ** Year 2012 ** Ripped & modified code written by Firestorm ** Tested against * OpenSuSE 114 ...
Remote Linux IGMP denial of service exploit for a vulnerability introduced in kernel 2636 ...