Executive Summary

Informations
Name CVE-2012-2119 First vendor Publication 2013-01-22
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:S/C:N/I:N/A:C)
Cvss Base Score 5.2 Attack Range Adjacent network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 4.4 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the macvtap device driver in the Linux kernel before 3.4.5, when running in certain configurations, allows privileged KVM guest users to cause a denial of service (crash) via a long descriptor with a long vector length.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2119

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1664

OpenVAS Exploits

Date Description
2012-12-18 Name : Fedora Update for kernel FEDORA-2012-20240
File : nvt/gb_fedora_2012_20240_kernel_fc16.nasl
2012-11-29 Name : Fedora Update for kernel FEDORA-2012-18691
File : nvt/gb_fedora_2012_18691_kernel_fc16.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17479
File : nvt/gb_fedora_2012_17479_kernel_fc16.nasl
2012-09-04 Name : Fedora Update for kernel FEDORA-2012-12684
File : nvt/gb_fedora_2012_12684_kernel_fc16.nasl
2012-08-30 Name : Fedora Update for kernel FEDORA-2012-6344
File : nvt/gb_fedora_2012_6344_kernel_fc17.nasl
2012-08-14 Name : Ubuntu Update for linux-ti-omap4 USN-1514-1
File : nvt/gb_ubuntu_USN_1514_1.nasl
2012-08-14 Name : Ubuntu Update for linux USN-1529-1
File : nvt/gb_ubuntu_USN_1529_1.nasl
2012-08-06 Name : Fedora Update for kernel FEDORA-2012-11348
File : nvt/gb_fedora_2012_11348_kernel_fc16.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2012:0743 centos6
File : nvt/gb_CESA-2012_0743_kernel_centos6.nasl
2012-06-25 Name : Fedora Update for kernel FEDORA-2012-8931
File : nvt/gb_fedora_2012_8931_kernel_fc15.nasl
2012-06-19 Name : RedHat Update for kernel RHSA-2012:0743-01
File : nvt/gb_RHSA-2012_0743-01_kernel.nasl
2012-06-15 Name : Fedora Update for kernel FEDORA-2012-8890
File : nvt/gb_fedora_2012_8890_kernel_fc16.nasl
2012-05-17 Name : Fedora Update for kernel FEDORA-2012-7594
File : nvt/gb_fedora_2012_7594_kernel_fc15.nasl
2012-05-14 Name : Fedora Update for kernel FEDORA-2012-7538
File : nvt/gb_fedora_2012_7538_kernel_fc16.nasl
2012-04-26 Name : Fedora Update for kernel FEDORA-2012-6406
File : nvt/gb_fedora_2012_6406_kernel_fc15.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-342.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-357.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-756.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0743.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120620.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120621.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1514-1.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1529-1.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120618_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0743.nasl - Type : ACT_GATHER_INFO
2012-06-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0743.nasl - Type : ACT_GATHER_INFO
2012-04-26 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6406.nasl - Type : ACT_GATHER_INFO
2012-04-25 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6386.nasl - Type : ACT_GATHER_INFO
2012-04-24 Name : The remote Fedora host is missing a security update.
File : fedora_2012-6344.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=814278
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.5
https://github.com/torvalds/linux/commit/b92946e2919134ebe2a4083e4302236295ea...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
https://oss.oracle.com/git/?p=redpatch.git%3Ba=commit%3Bh=4aae94d1c7b32316911...
MLIST http://marc.info/?l=linux-netdev&m=133455718001608&w=2
http://www.openwall.com/lists/oss-security/2012/04/19/14
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0743.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html
UBUNTU http://ubuntu.com/usn/usn-1529-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
Date Informations
2024-02-02 01:19:10
  • Multiple Updates
2024-02-01 12:05:39
  • Multiple Updates
2023-09-05 12:18:05
  • Multiple Updates
2023-09-05 01:05:32
  • Multiple Updates
2023-09-02 12:18:06
  • Multiple Updates
2023-09-02 01:05:38
  • Multiple Updates
2023-08-12 12:21:52
  • Multiple Updates
2023-08-12 01:05:39
  • Multiple Updates
2023-08-11 12:18:13
  • Multiple Updates
2023-08-11 01:05:48
  • Multiple Updates
2023-08-06 12:17:30
  • Multiple Updates
2023-08-06 01:05:39
  • Multiple Updates
2023-08-04 12:17:34
  • Multiple Updates
2023-08-04 01:05:42
  • Multiple Updates
2023-07-14 12:17:33
  • Multiple Updates
2023-07-14 01:05:37
  • Multiple Updates
2023-03-29 01:19:31
  • Multiple Updates
2023-03-28 12:05:45
  • Multiple Updates
2023-02-13 05:28:29
  • Multiple Updates
2022-10-11 12:15:41
  • Multiple Updates
2022-10-11 01:05:20
  • Multiple Updates
2022-03-11 01:12:47
  • Multiple Updates
2021-05-25 12:09:49
  • Multiple Updates
2021-05-04 12:19:45
  • Multiple Updates
2021-04-22 01:23:26
  • Multiple Updates
2020-08-11 12:07:33
  • Multiple Updates
2020-08-08 01:07:33
  • Multiple Updates
2020-08-07 12:07:41
  • Multiple Updates
2020-08-07 01:07:55
  • Multiple Updates
2020-08-01 12:07:34
  • Multiple Updates
2020-07-30 01:07:56
  • Multiple Updates
2020-05-23 01:48:40
  • Multiple Updates
2020-05-23 00:33:30
  • Multiple Updates
2019-01-25 12:04:39
  • Multiple Updates
2018-11-17 12:03:11
  • Multiple Updates
2018-10-30 12:05:01
  • Multiple Updates
2018-08-09 12:01:19
  • Multiple Updates
2016-06-30 21:34:31
  • Multiple Updates
2016-06-29 00:26:15
  • Multiple Updates
2016-06-28 21:57:13
  • Multiple Updates
2016-06-28 19:07:32
  • Multiple Updates
2016-04-26 21:46:14
  • Multiple Updates
2014-06-14 13:32:51
  • Multiple Updates
2014-02-17 11:09:54
  • Multiple Updates
2013-06-21 13:19:14
  • Multiple Updates
2013-05-10 22:38:24
  • Multiple Updates
2013-01-30 00:19:51
  • Multiple Updates
2013-01-23 17:21:19
  • Multiple Updates
2013-01-23 13:21:55
  • First insertion