Executive Summary

Informations
Name CVE-2012-2137 First vendor Publication 2013-01-22
Vendor Cve Last vendor Modification 2023-08-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in virt/kvm/irq_comm.c in the KVM subsystem in the Linux kernel before 3.2.24 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to Message Signaled Interrupts (MSI), irq routing entries, and an incorrect check by the setup_routing_entry function before invoking the kvm_set_irq function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2137

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 1742

OpenVAS Exploits

Date Description
2012-10-16 Name : Ubuntu Update for linux-ti-omap4 USN-1609-1
File : nvt/gb_ubuntu_USN_1609_1.nasl
2012-10-12 Name : Ubuntu Update for linux USN-1606-1
File : nvt/gb_ubuntu_USN_1606_1.nasl
2012-10-12 Name : Ubuntu Update for linux USN-1607-1
File : nvt/gb_ubuntu_USN_1607_1.nasl
2012-10-05 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1594-1
File : nvt/gb_ubuntu_USN_1594_1.nasl
2012-08-14 Name : Ubuntu Update for linux-ti-omap4 USN-1514-1
File : nvt/gb_ubuntu_USN_1514_1.nasl
2012-08-14 Name : Ubuntu Update for linux USN-1529-1
File : nvt/gb_ubuntu_USN_1529_1.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2012:0743 centos6
File : nvt/gb_CESA-2012_0743_kernel_centos6.nasl
2012-06-19 Name : RedHat Update for kernel RHSA-2012:0743-01
File : nvt/gb_RHSA-2012_0743-01_kernel.nasl

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0042.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-124.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0743.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2020.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2021.nasl - Type : ACT_GATHER_INFO
2013-05-08 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130426.nasl - Type : ACT_GATHER_INFO
2012-10-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1609-1.nasl - Type : ACT_GATHER_INFO
2012-10-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1606-1.nasl - Type : ACT_GATHER_INFO
2012-10-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1607-1.nasl - Type : ACT_GATHER_INFO
2012-10-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1594-1.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1514-1.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1529-1.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120618_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0743.nasl - Type : ACT_GATHER_INFO
2012-06-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0743.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/54063
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.24
https://bugzilla.redhat.com/show_bug.cgi?id=816151
HP http://marc.info/?l=bugtraq&m=139447903326211&w=2
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdi...
http://ubuntu.5.n6.nabble.com/PATCH-Oneiric-CVE-2012-2137-KVM-Fix-buffer-over...
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0743.html
SECUNIA http://secunia.com/advisories/50952
http://secunia.com/advisories/50961
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html
UBUNTU http://ubuntu.com/usn/usn-1529-1
http://ubuntu.com/usn/usn-1607-1
http://www.ubuntu.com/usn/USN-1594-1
http://www.ubuntu.com/usn/USN-1606-1
http://www.ubuntu.com/usn/USN-1609-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
Date Informations
2024-02-02 01:19:11
  • Multiple Updates
2024-02-01 12:05:40
  • Multiple Updates
2023-09-05 12:18:07
  • Multiple Updates
2023-09-05 01:05:33
  • Multiple Updates
2023-09-02 12:18:07
  • Multiple Updates
2023-09-02 01:05:38
  • Multiple Updates
2023-08-12 05:28:58
  • Multiple Updates
2023-08-12 01:05:39
  • Multiple Updates
2023-08-11 12:18:14
  • Multiple Updates
2023-08-11 01:05:49
  • Multiple Updates
2023-08-06 12:17:31
  • Multiple Updates
2023-08-06 01:05:40
  • Multiple Updates
2023-08-04 12:17:36
  • Multiple Updates
2023-08-04 01:05:43
  • Multiple Updates
2023-07-14 12:17:35
  • Multiple Updates
2023-07-14 01:05:37
  • Multiple Updates
2023-03-29 01:19:32
  • Multiple Updates
2023-03-28 12:05:45
  • Multiple Updates
2023-02-13 09:28:36
  • Multiple Updates
2022-10-11 12:15:42
  • Multiple Updates
2022-10-11 01:05:21
  • Multiple Updates
2022-03-11 01:12:48
  • Multiple Updates
2021-05-25 12:09:50
  • Multiple Updates
2021-05-04 12:19:47
  • Multiple Updates
2021-04-22 01:23:29
  • Multiple Updates
2020-08-11 12:07:33
  • Multiple Updates
2020-08-08 01:07:34
  • Multiple Updates
2020-08-07 12:07:41
  • Multiple Updates
2020-08-07 01:07:56
  • Multiple Updates
2020-08-01 12:07:35
  • Multiple Updates
2020-07-30 01:07:57
  • Multiple Updates
2020-05-23 01:48:41
  • Multiple Updates
2020-05-23 00:33:32
  • Multiple Updates
2019-01-25 12:04:40
  • Multiple Updates
2018-11-17 12:03:12
  • Multiple Updates
2018-10-30 12:05:01
  • Multiple Updates
2016-08-23 09:24:46
  • Multiple Updates
2016-06-30 21:34:33
  • Multiple Updates
2016-06-29 00:26:21
  • Multiple Updates
2016-06-28 21:57:20
  • Multiple Updates
2016-06-28 19:07:38
  • Multiple Updates
2016-04-26 21:46:43
  • Multiple Updates
2015-05-21 13:29:28
  • Multiple Updates
2014-11-27 13:28:04
  • Multiple Updates
2014-06-14 13:32:52
  • Multiple Updates
2014-02-17 11:09:57
  • Multiple Updates
2013-06-21 13:19:14
  • Multiple Updates
2013-05-10 22:38:27
  • Multiple Updates
2013-04-19 13:20:10
  • Multiple Updates
2013-03-02 13:18:58
  • Multiple Updates
2013-02-12 13:18:51
  • Multiple Updates
2013-01-30 13:21:35
  • Multiple Updates
2013-01-28 21:18:43
  • Multiple Updates
2013-01-23 17:21:20
  • Multiple Updates
2013-01-23 13:21:56
  • First insertion