Executive Summary

Informations
Name CVE-2012-1601 First vendor Publication 2012-05-17
Vendor Cve Last vendor Modification 2018-01-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The KVM implementation in the Linux kernel before 3.3.6 allows host OS users to cause a denial of service (NULL pointer dereference and host OS crash) by making a KVM_CREATE_IRQCHIP ioctl call after a virtual CPU already exists.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1601

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21372
 
Oval ID: oval:org.mitre.oval:def:21372
Title: RHSA-2012:0571: kernel security and bug fix update (Moderate)
Description: The KVM implementation in the Linux kernel before 3.3.6 allows host OS users to cause a denial of service (NULL pointer dereference and host OS crash) by making a KVM_CREATE_IRQCHIP ioctl call after a virtual CPU already exists.
Family: unix Class: patch
Reference(s): RHSA-2012:0571-01
CESA-2012:0571
CVE-2011-4086
CVE-2012-1601
Version: 29
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23873
 
Oval ID: oval:org.mitre.oval:def:23873
Title: ELSA-2012:0571: kernel security and bug fix update (Moderate)
Description: The KVM implementation in the Linux kernel before 3.3.6 allows host OS users to cause a denial of service (NULL pointer dereference and host OS crash) by making a KVM_CREATE_IRQCHIP ioctl call after a virtual CPU already exists.
Family: unix Class: patch
Reference(s): ELSA-2012:0571-01
CVE-2011-4086
CVE-2012-1601
Version: 13
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26895
 
Oval ID: oval:org.mitre.oval:def:26895
Title: ELSA-2012-2013 -- Unbreakable Enterprise kernel security update (moderate)
Description: [2.6.39-100.7.1.el6uek] - KVM: Ensure all vcpus are consistent with in-kernel irqchip settings (Avi Kivity) [Bugdb: 13871] {CVE-2012-1601} - jbd2: clear BH_Delay & BH_Unwritten in journal_unmap_buffer (Eric Sandeen) [Bugdb: 13871] {CVE-2011-4086}
Family: unix Class: patch
Reference(s): ELSA-2012-2013
CVE-2011-4086
CVE-2012-1601
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27561
 
Oval ID: oval:org.mitre.oval:def:27561
Title: DEPRECATED: ELSA-2012-0571 -- kernel security and bug fix update (moderate)
Description: [2.6.32-220.17.1.el6] - [scsi] fcoe: Do not switch context in vport_delete callback (Neil Horman) [809388 806119] [2.6.32-220.16.1.el6] - Revert: [x86] Ivy Bridge kernel rdrand support (Jay Fenlason) [800268 696442] [2.6.32-220.15.1.el6] - [net] SUNRPC: We must not use list_for_each_entry_safe() in rpc_wake_up() (Steve Dickson) [811299 809928] - [char] ipmi: Increase KCS timeouts (Matthew Garrett) [806906 803378] - [kernel] sched: Fix ancient race in do_exit() (Frantisek Hrbata) [805457 784758] - [scsi] sd: Unmap discard alignment needs to be converted to bytes (Mike Snitzer) [810322 805519] - [scsi] sd: Fix VPD buffer allocations (Mike Snitzer) [810322 805519] - [x86] Ivy Bridge kernel rdrand support (Jay Fenlason) [800268 696442] - [scsi] fix system lock up from scsi error flood (Frantisek Hrbata) [809378 800555] - [sound] ALSA: pcm midlevel code - add time check for (Jaroslav Kysela) [801329 798984] - [pci] Add pcie_hp=nomsi to disable MSI/MSI-X for pciehp driver (hiro muneda) [807426 728852] - [sound] ALSA: enable OSS emulation layer for PCM and mixer (Jaroslav Kysela) [812960 657291] - [scsi] qla4xxx: Fixed BFS with sendtargets as boot index (Chad Dupuis) [803881 722297] - [fs] nfs: Additional readdir cookie loop information (Steve Dickson) [811135 770250] - [fs] NFS: Fix spurious readdir cookie loop messages (Steve Dickson) [811135 770250] - [x86] powernow-k8: Fix indexing issue (Frank Arnold) [809391 781566] - [x86] powernow-k8: Avoid Pstate MSR accesses on systems supporting CPB (Frank Arnold) [809391 781566] - [redhat] spec: Add python-perf-debuginfo subpackage (Josh Boyer) [806859 806859] [2.6.32-220.14.1.el6] - [net] fix vlan gro path (Jiri Pirko) [810454 720611] - [virt] VMX: vmx_set_cr0 expects kvm->srcu locked (Marcelo Tosatti) [808206 807507] {CVE-2012-1601} - [virt] KVM: Ensure all vcpus are consistent with in-kernel irqchip settings (Marcelo Tosatti) [808206 807507] {CVE-2012-1601} - [scsi] fcoe: Move destroy_work to a private work queue (Neil Horman) [809388 806119] - [fs] jbd2: clear BH_Delay & BH_Unwritten in journal_unmap_buffer (Eric Sandeen) [749727 748713] {CVE-2011-4086} - [net] af_iucv: offer new getsockopt SO_MSGSIZE (Hendrik Brueckner) [804547 786997] - [net] af_iucv: performance improvements for new HS transport (Hendrik Brueckner) [804548 786996] - [s390x] af_iucv: remove IUCV-pathes completely (Hendrik Brueckner) [807158 786960] - [x86] iommu/amd: Fix wrong shift direction (Don Dutile) [809376 781531] - [x86] iommu/amd: Don't use MSI address range for DMA addresses (Don Dutile) [809374 781524] - [fs] NFSv4: Further reduce the footprint of the idmapper (Steve Dickson) [802852 730045] - [fs] NFSv4: Reduce the footprint of the idmapper (Steve Dickson) [802852 730045] - [scsi] fcoe: Make fcoe_transport_destroy a synchronous operation (Neil Horman) [809372 771251] - [net] ipv4: Constrain UFO fragment sizes to multiples of 8 bytes (Jiri Benc) [809104 797731] - [net] ipv4: Don't use ufo handling on later transformed packets (Jiri Benc) [809104 797731] - [net] udp: Add UFO to NETIF_F_GSO_SOFTWARE (Jiri Benc) [809104 797731] - [fs] nfs: Try using machine credentials for RENEW calls (Sachin Prabhu) [806205 795441]
Family: unix Class: patch
Reference(s): ELSA-2012-0571
CVE-2011-4086
CVE-2012-1601
Version: 4
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1625

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2469-1 (linux-2.6 - privilege escalation/denial ...
File : nvt/deb_2469_1.nasl
2012-12-18 Name : Fedora Update for kernel FEDORA-2012-20240
File : nvt/gb_fedora_2012_20240_kernel_fc16.nasl
2012-11-29 Name : Fedora Update for kernel FEDORA-2012-18691
File : nvt/gb_fedora_2012_18691_kernel_fc16.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17479
File : nvt/gb_fedora_2012_17479_kernel_fc16.nasl
2012-09-04 Name : Fedora Update for kernel FEDORA-2012-12684
File : nvt/gb_fedora_2012_12684_kernel_fc16.nasl
2012-08-06 Name : Fedora Update for kernel FEDORA-2012-11348
File : nvt/gb_fedora_2012_11348_kernel_fc16.nasl
2012-07-30 Name : CentOS Update for kmod-kvm CESA-2012:0676 centos5
File : nvt/gb_CESA-2012_0676_kmod-kvm_centos5.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2012:0571 centos6
File : nvt/gb_CESA-2012_0571_kernel_centos6.nasl
2012-07-19 Name : Ubuntu Update for linux USN-1507-1
File : nvt/gb_ubuntu_USN_1507_1.nasl
2012-07-09 Name : RedHat Update for kernel RHSA-2012:0571-01
File : nvt/gb_RHSA-2012_0571-01_kernel.nasl
2012-06-25 Name : Fedora Update for kernel FEDORA-2012-8931
File : nvt/gb_fedora_2012_8931_kernel_fc15.nasl
2012-06-15 Name : Ubuntu Update for linux-lts-backport-natty USN-1470-1
File : nvt/gb_ubuntu_USN_1470_1.nasl
2012-06-15 Name : Fedora Update for kernel FEDORA-2012-8890
File : nvt/gb_fedora_2012_8890_kernel_fc16.nasl
2012-06-01 Name : Ubuntu Update for linux-ti-omap4 USN-1460-1
File : nvt/gb_ubuntu_USN_1460_1.nasl
2012-06-01 Name : Ubuntu Update for linux-ti-omap4 USN-1459-1
File : nvt/gb_ubuntu_USN_1459_1.nasl
2012-06-01 Name : Ubuntu Update for linux USN-1457-1
File : nvt/gb_ubuntu_USN_1457_1.nasl
2012-06-01 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1455-1
File : nvt/gb_ubuntu_USN_1455_1.nasl
2012-05-28 Name : Ubuntu Update for linux USN-1452-1
File : nvt/gb_ubuntu_USN_1452_1.nasl
2012-05-28 Name : Ubuntu Update for linux-ec2 USN-1453-1
File : nvt/gb_ubuntu_USN_1453_1.nasl
2012-05-22 Name : Ubuntu Update for linux USN-1448-1
File : nvt/gb_ubuntu_USN_1448_1.nasl
2012-05-22 Name : Ubuntu Update for linux USN-1445-1
File : nvt/gb_ubuntu_USN_1445_1.nasl
2012-05-17 Name : Fedora Update for kernel FEDORA-2012-7594
File : nvt/gb_fedora_2012_7594_kernel_fc15.nasl
2012-05-14 Name : Fedora Update for kernel FEDORA-2012-7538
File : nvt/gb_fedora_2012_7538_kernel_fc16.nasl
2012-04-26 Name : Fedora Update for kernel FEDORA-2012-6406
File : nvt/gb_fedora_2012_6406_kernel_fc15.nasl

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0042.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0571.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0676.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2013.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-121203.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0676.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120521_kvm_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120515_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1507-1.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1470-1.nasl - Type : ACT_GATHER_INFO
2012-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1460-1.nasl - Type : ACT_GATHER_INFO
2012-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1457-1.nasl - Type : ACT_GATHER_INFO
2012-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1459-1.nasl - Type : ACT_GATHER_INFO
2012-05-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1455-1.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1452-1.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1453-1.nasl - Type : ACT_GATHER_INFO
2012-05-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0676.nasl - Type : ACT_GATHER_INFO
2012-05-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1448-1.nasl - Type : ACT_GATHER_INFO
2012-05-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1445-1.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0571.nasl - Type : ACT_GATHER_INFO
2012-05-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0571.nasl - Type : ACT_GATHER_INFO
2012-05-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2469.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.3.6
https://bugzilla.redhat.com/show_bug.cgi?id=808199
https://github.com/torvalds/linux/commit/9c895160d25a76c21b65bad141b08e8d4f99...
DEBIAN http://www.debian.org/security/2012/dsa-2469
MLIST http://www.openwall.com/lists/oss-security/2012/03/30/1
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0571.html
http://rhn.redhat.com/errata/RHSA-2012-0676.html
SECTRACK http://www.securitytracker.com/id?1026897
SECUNIA http://secunia.com/advisories/49928
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html
https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
Date Informations
2024-02-02 01:18:49
  • Multiple Updates
2024-02-01 12:05:34
  • Multiple Updates
2023-09-05 12:17:46
  • Multiple Updates
2023-09-05 01:05:27
  • Multiple Updates
2023-09-02 12:17:47
  • Multiple Updates
2023-09-02 01:05:32
  • Multiple Updates
2023-08-12 12:21:32
  • Multiple Updates
2023-08-12 01:05:33
  • Multiple Updates
2023-08-11 12:17:53
  • Multiple Updates
2023-08-11 01:05:43
  • Multiple Updates
2023-08-06 12:17:11
  • Multiple Updates
2023-08-06 01:05:33
  • Multiple Updates
2023-08-04 12:17:15
  • Multiple Updates
2023-08-04 01:05:36
  • Multiple Updates
2023-07-14 12:17:14
  • Multiple Updates
2023-07-14 01:05:31
  • Multiple Updates
2023-03-29 01:19:11
  • Multiple Updates
2023-03-28 12:05:39
  • Multiple Updates
2022-10-11 12:15:24
  • Multiple Updates
2022-10-11 01:05:15
  • Multiple Updates
2022-03-11 01:12:34
  • Multiple Updates
2021-05-25 12:09:40
  • Multiple Updates
2021-05-04 12:19:31
  • Multiple Updates
2021-04-22 01:23:13
  • Multiple Updates
2020-08-11 12:07:26
  • Multiple Updates
2020-08-08 01:07:27
  • Multiple Updates
2020-08-07 12:07:34
  • Multiple Updates
2020-08-07 01:07:48
  • Multiple Updates
2020-08-01 12:07:28
  • Multiple Updates
2020-07-30 01:07:50
  • Multiple Updates
2020-05-23 01:48:25
  • Multiple Updates
2020-05-23 00:33:15
  • Multiple Updates
2019-01-25 12:04:37
  • Multiple Updates
2018-11-17 12:03:09
  • Multiple Updates
2018-10-30 12:04:57
  • Multiple Updates
2018-08-09 12:01:17
  • Multiple Updates
2018-01-05 09:23:14
  • Multiple Updates
2017-12-29 09:22:00
  • Multiple Updates
2016-06-30 21:34:28
  • Multiple Updates
2016-06-29 00:26:03
  • Multiple Updates
2016-06-28 21:56:27
  • Multiple Updates
2016-06-28 19:04:32
  • Multiple Updates
2016-04-26 21:40:36
  • Multiple Updates
2015-05-21 13:29:27
  • Multiple Updates
2014-11-27 13:28:03
  • Multiple Updates
2014-02-17 11:09:07
  • Multiple Updates
2013-09-20 17:21:12
  • Multiple Updates
2013-06-21 13:19:11
  • Multiple Updates
2013-05-10 22:36:07
  • Multiple Updates
2013-01-24 13:22:22
  • Multiple Updates
2012-12-06 13:20:14
  • Multiple Updates