Executive Summary

Informations
Name CVE-2012-4461 First vendor Publication 2013-01-22
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The KVM subsystem in the Linux kernel before 3.6.9, when running on hosts that use qemu userspace without XSAVE, allows local users to cause a denial of service (kernel OOPS) by using the KVM_SET_SREGS ioctl to set the X86_CR4_OSXSAVE bit in the guest cr4 register, then calling the KVM_RUN ioctl.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4461

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1797

OpenVAS Exploits

Date Description
2012-12-18 Name : Fedora Update for kernel FEDORA-2012-20240
File : nvt/gb_fedora_2012_20240_kernel_fc16.nasl
2012-12-04 Name : Fedora Update for kernel FEDORA-2012-19337
File : nvt/gb_fedora_2012_19337_kernel_fc17.nasl
2012-11-29 Name : Fedora Update for kernel FEDORA-2012-18691
File : nvt/gb_fedora_2012_18691_kernel_fc16.nasl
2012-11-23 Name : Fedora Update for kernel FEDORA-2012-18684
File : nvt/gb_fedora_2012_18684_kernel_fc17.nasl

Nessus® Vulnerability Scanner

Date Description
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0008.nasl - Type : ACT_GATHER_INFO
2014-11-06 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15797.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-166.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0223.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2503.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2507.nasl - Type : ACT_GATHER_INFO
2013-05-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0882.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2668.nasl - Type : ACT_GATHER_INFO
2013-02-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0223.nasl - Type : ACT_GATHER_INFO
2013-02-07 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130205_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0223.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1696-2.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1699-2.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1704-2.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-121203.nasl - Type : ACT_GATHER_INFO
2013-01-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1704-1.nasl - Type : ACT_GATHER_INFO
2013-01-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1696-1.nasl - Type : ACT_GATHER_INFO
2013-01-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1699-1.nasl - Type : ACT_GATHER_INFO
2013-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1688-1.nasl - Type : ACT_GATHER_INFO
2013-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1689-1.nasl - Type : ACT_GATHER_INFO
2012-11-29 Name : The remote Fedora host is missing a security update.
File : fedora_2012-18691.nasl - Type : ACT_GATHER_INFO
2012-11-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-18740.nasl - Type : ACT_GATHER_INFO
2012-11-23 Name : The remote Fedora host is missing a security update.
File : fedora_2012-18684.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/56414
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.6.9
https://bugzilla.redhat.com/show_bug.cgi?id=862900
MISC http://article.gmane.org/gmane.comp.emulators.kvm.devel/100742
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux.git%3Ba=commit%3Bh=6...
MLIST http://www.openwall.com/lists/oss-security/2012/11/06/14
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0223.html
http://rhn.redhat.com/errata/RHSA-2013-0882.html
SECUNIA http://secunia.com/advisories/51160
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html
https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
Date Informations
2024-02-02 01:20:29
  • Multiple Updates
2024-02-01 12:06:02
  • Multiple Updates
2023-11-22 01:17:47
  • Multiple Updates
2023-09-05 12:19:21
  • Multiple Updates
2023-09-05 01:05:56
  • Multiple Updates
2023-09-02 12:19:22
  • Multiple Updates
2023-09-02 01:06:01
  • Multiple Updates
2023-08-12 12:23:17
  • Multiple Updates
2023-08-12 01:06:02
  • Multiple Updates
2023-08-11 12:19:29
  • Multiple Updates
2023-08-11 01:06:12
  • Multiple Updates
2023-08-06 12:18:45
  • Multiple Updates
2023-08-06 01:06:02
  • Multiple Updates
2023-08-04 12:18:48
  • Multiple Updates
2023-08-04 01:06:05
  • Multiple Updates
2023-07-14 12:18:47
  • Multiple Updates
2023-07-14 01:05:59
  • Multiple Updates
2023-03-29 01:20:46
  • Multiple Updates
2023-03-28 12:06:07
  • Multiple Updates
2023-02-13 05:28:28
  • Multiple Updates
2022-10-11 12:16:47
  • Multiple Updates
2022-10-11 01:05:43
  • Multiple Updates
2022-03-11 01:13:38
  • Multiple Updates
2021-05-25 12:10:31
  • Multiple Updates
2021-05-04 12:21:35
  • Multiple Updates
2021-04-22 01:25:42
  • Multiple Updates
2020-08-11 12:08:05
  • Multiple Updates
2020-08-08 01:08:05
  • Multiple Updates
2020-08-07 12:08:13
  • Multiple Updates
2020-08-07 01:08:34
  • Multiple Updates
2020-08-01 12:08:06
  • Multiple Updates
2020-07-30 01:08:31
  • Multiple Updates
2020-05-23 01:49:41
  • Multiple Updates
2020-05-23 00:34:39
  • Multiple Updates
2019-01-25 12:04:54
  • Multiple Updates
2018-11-17 12:03:26
  • Multiple Updates
2018-10-30 12:05:17
  • Multiple Updates
2018-08-09 12:01:33
  • Multiple Updates
2018-04-25 12:04:21
  • Multiple Updates
2016-06-30 21:34:58
  • Multiple Updates
2016-06-29 00:27:48
  • Multiple Updates
2016-06-28 22:03:19
  • Multiple Updates
2016-04-26 22:14:17
  • Multiple Updates
2014-11-27 13:28:07
  • Multiple Updates
2014-11-07 13:26:13
  • Multiple Updates
2014-02-17 11:13:15
  • Multiple Updates
2013-06-21 13:19:20
  • Multiple Updates
2013-06-15 13:18:33
  • Multiple Updates
2013-05-10 22:45:57
  • Multiple Updates
2013-04-11 13:20:50
  • Multiple Updates
2013-03-08 13:19:13
  • Multiple Updates
2013-01-28 21:18:47
  • Multiple Updates
2013-01-23 17:21:22
  • Multiple Updates
2013-01-23 13:21:59
  • First insertion