ghsa-82q7-xh57-cm62
Vulnerability from github
Published
2022-05-17 05:14
Modified
2022-05-17 05:14
Details

The virNetServerProgramDispatchCall function in libvirt before 0.10.2 allows remote attackers to cause a denial of service (NULL pointer dereference and segmentation fault) via an RPC call with (1) an event as the RPC number or (2) an RPC number whose value is in a "gap" in the RPC dispatch table.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2012-4423"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2012-11-19T12:10:00Z",
    "severity": "MODERATE"
  },
  "details": "The virNetServerProgramDispatchCall function in libvirt before 0.10.2 allows remote attackers to cause a denial of service (NULL pointer dereference and segmentation fault) via an RPC call with (1) an event as the RPC number or (2) an RPC number whose value is in a \"gap\" in the RPC dispatch table.",
  "id": "GHSA-82q7-xh57-cm62",
  "modified": "2022-05-17T05:14:10Z",
  "published": "2022-05-17T05:14:10Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4423"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=857133"
    },
    {
      "type": "WEB",
      "url": "https://www.redhat.com/archives/libvir-list/2012-September/msg00843.html"
    },
    {
      "type": "WEB",
      "url": "http://libvirt.org/git/?p=libvirt.git%3Ba=commit%3Bh=b7ff9e696063189a715802d081d55a398663c15a"
    },
    {
      "type": "WEB",
      "url": "http://libvirt.org/git/?p=libvirt.git%3Ba=commitdiff%3Bh=f8fbeb50d52520a109d71c8566fed2ea600650ec"
    },
    {
      "type": "WEB",
      "url": "http://libvirt.org/git/?p=libvirt.git;a=commit;h=b7ff9e696063189a715802d081d55a398663c15a"
    },
    {
      "type": "WEB",
      "url": "http://libvirt.org/git/?p=libvirt.git;a=commitdiff;h=f8fbeb50d52520a109d71c8566fed2ea600650ec"
    },
    {
      "type": "WEB",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089976.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090121.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00001.html"
    },
    {
      "type": "WEB",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1359.html"
    },
    {
      "type": "WEB",
      "url": "http://www.openwall.com/lists/oss-security/2012/09/13/14"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/55541"
    },
    {
      "type": "WEB",
      "url": "http://www.securitytracker.com/id?1027649"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-1708-1"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.