Executive Summary

Informations
Name CVE-2012-4423 First vendor Publication 2012-11-19
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The virNetServerProgramDispatchCall function in libvirt before 0.10.2 allows remote attackers to cause a denial of service (NULL pointer dereference and segmentation fault) via an RPC call with (1) an event as the RPC number or (2) an RPC number whose value is in a "gap" in the RPC dispatch table.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4423

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21298
 
Oval ID: oval:org.mitre.oval:def:21298
Title: RHSA-2012:1359: libvirt security and bug fix update (Moderate)
Description: The virNetServerProgramDispatchCall function in libvirt before 0.10.2 allows remote attackers to cause a denial of service (NULL pointer dereference and segmentation fault) via an RPC call with (1) an event as the RPC number or (2) an RPC number whose value is in a "gap" in the RPC dispatch table.
Family: unix Class: patch
Reference(s): RHSA-2012:1359-01
CESA-2012:1359
CVE-2012-4423
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23737
 
Oval ID: oval:org.mitre.oval:def:23737
Title: ELSA-2012:1359: libvirt security and bug fix update (Moderate)
Description: The virNetServerProgramDispatchCall function in libvirt before 0.10.2 allows remote attackers to cause a denial of service (NULL pointer dereference and segmentation fault) via an RPC call with (1) an event as the RPC number or (2) an RPC number whose value is in a "gap" in the RPC dispatch table.
Family: unix Class: patch
Reference(s): ELSA-2012:1359-01
CVE-2012-4423
Version: 6
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27646
 
Oval ID: oval:org.mitre.oval:def:27646
Title: DEPRECATED: ELSA-2012-1359 -- libvirt security and bug fix update (moderate)
Description: [libvirt-0.9.10-21.0.1.el6_3.5] - Replace docs/et.png in tarball with blank image [libvirt-0.9.10-21.el6_3.5] - security: Fix libvirtd crash possibility (CVE-2012-4423) - Fix augeas test of shared sanlock leases (rhbz#858988) - qemu augeas: Add spice_tls/spice_tls_x509_cert_dir (rhbz#858988) - Fix mistakes in augeas lens (rhbz#858988) - qemu: Fix failure path in disk hotplug (rhbz#859376) - blockjob: Relabel entire existing chain (rhbz#860720)
Family: unix Class: patch
Reference(s): ELSA-2012-1359
CVE-2012-4423
Version: 4
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 124

OpenVAS Exploits

Date Description
2012-10-19 Name : Fedora Update for libvirt FEDORA-2012-15640
File : nvt/gb_fedora_2012_15640_libvirt_fc16.nasl
2012-10-16 Name : Fedora Update for libvirt FEDORA-2012-15634
File : nvt/gb_fedora_2012_15634_libvirt_fc17.nasl
2012-10-12 Name : CentOS Update for libvirt CESA-2012:1359 centos6
File : nvt/gb_CESA-2012_1359_libvirt_centos6.nasl
2012-10-12 Name : RedHat Update for libvirt RHSA-2012:1359-01
File : nvt/gb_RHSA-2012_1359-01_libvirt.nasl

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1375.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-105.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1359.nasl - Type : ACT_GATHER_INFO
2013-01-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1708-1.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libvirt-201211-121102.nasl - Type : ACT_GATHER_INFO
2012-10-17 Name : The remote Fedora host is missing a security update.
File : fedora_2012-15640.nasl - Type : ACT_GATHER_INFO
2012-10-16 Name : The remote Fedora host is missing a security update.
File : fedora_2012-15634.nasl - Type : ACT_GATHER_INFO
2012-10-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1359.nasl - Type : ACT_GATHER_INFO
2012-10-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1359.nasl - Type : ACT_GATHER_INFO
2012-10-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121011_libvirt_on_SL6_x.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/55541
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089976...
http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090121...
MISC http://libvirt.org/git/?p=libvirt.git%3Ba=commit%3Bh=b7ff9e696063189a715802d0...
http://libvirt.org/git/?p=libvirt.git%3Ba=commitdiff%3Bh=f8fbeb50d52520a109d7...
https://bugzilla.redhat.com/show_bug.cgi?id=857133
MLIST http://www.openwall.com/lists/oss-security/2012/09/13/14
https://www.redhat.com/archives/libvir-list/2012-September/msg00843.html
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1359.html
SECTRACK http://www.securitytracker.com/id?1027649
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00001.html
UBUNTU http://www.ubuntu.com/usn/USN-1708-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:20:27
  • Multiple Updates
2024-02-01 12:06:02
  • Multiple Updates
2023-09-05 12:19:19
  • Multiple Updates
2023-09-05 01:05:55
  • Multiple Updates
2023-09-02 12:19:21
  • Multiple Updates
2023-09-02 01:06:00
  • Multiple Updates
2023-08-12 12:23:16
  • Multiple Updates
2023-08-12 01:06:01
  • Multiple Updates
2023-08-11 12:19:28
  • Multiple Updates
2023-08-11 01:06:11
  • Multiple Updates
2023-08-06 12:18:43
  • Multiple Updates
2023-08-06 01:06:02
  • Multiple Updates
2023-08-04 12:18:47
  • Multiple Updates
2023-08-04 01:06:04
  • Multiple Updates
2023-07-14 12:18:46
  • Multiple Updates
2023-07-14 01:05:59
  • Multiple Updates
2023-03-29 01:20:45
  • Multiple Updates
2023-03-28 12:06:07
  • Multiple Updates
2023-02-13 05:28:30
  • Multiple Updates
2022-10-11 12:16:46
  • Multiple Updates
2022-10-11 01:05:42
  • Multiple Updates
2021-05-04 12:21:34
  • Multiple Updates
2021-04-22 01:25:41
  • Multiple Updates
2020-05-23 01:49:40
  • Multiple Updates
2020-05-23 00:34:38
  • Multiple Updates
2019-10-04 12:05:02
  • Multiple Updates
2019-04-23 12:04:30
  • Multiple Updates
2016-04-26 22:13:56
  • Multiple Updates
2014-11-08 13:30:17
  • Multiple Updates
2014-06-14 13:33:36
  • Multiple Updates
2014-02-17 11:13:11
  • Multiple Updates
2013-05-10 22:45:30
  • Multiple Updates
2013-03-08 13:19:12
  • Multiple Updates
2013-03-07 13:19:54
  • Multiple Updates
2013-01-30 13:23:35
  • Multiple Updates
2012-11-19 21:19:40
  • Multiple Updates
2012-11-19 13:19:26
  • First insertion