Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
55243
Checklists
202
US-CERT Alerts
238
US-CERT Vuln Notes
2698
OVAL Queries
8140
CPE Names
69308

Last updated: Thu Feb 28 06:35:41 EST 2013

CVE Publication rate: 14.83

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 7.56

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2012-2119

Original release date:01/22/2013
Last revised:01/29/2013
Source: US-CERT/NIST

Overview

Buffer overflow in the macvtap device driver in the Linux kernel before 3.4.5, when running in certain configurations, allows privileged KVM guest users to cause a denial of service (crash) via a long descriptor with a long vector length.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:5.2 (MEDIUM) (AV:A/AC:M/Au:S/C:N/I:N/A:C) (legend)
Impact Subscore: 6.9
Exploitability Subscore: 4.4
CVSS Version 2 Metrics:
Access Vector: Local network exploitable
Access Complexity: Medium
Authentication: Required to exploit
Impact Type:Allows disruption of serviceUnknown

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

External Source: CONFIRM
Name: http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b92946e2919134ebe2a4083e4302236295ea2a73
Type: Patch Information
External Source: CONFIRM
Name: https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=4aae94d1c7b32316911c86176c0ed4f8ed62da73
External Source: CONFIRM
Name: https://github.com/torvalds/linux/commit/b92946e2919134ebe2a4083e4302236295ea2a73
External Source: MLIST
Name: [oss-security] 20120419 Re: CVE request -- kernel: macvtap: zerocopy: vector length is not validated before pinning user pages
External Source: CONFIRM
Name: http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.5
External Source: UBUNTU
Name: USN-1529-1
External Source: REDHAT
Name: RHSA-2012:0743
External Source: MLIST
Name: [linux-netdev] 20120416 [PATCH 3/6] macvtap: zerocopy: validate vector length before pinning user pages
External Source: CONFIRM
Name: http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=814278

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/o:linux:linux_kernel:3.4.4 and previous versions
spacerspacerNav control image* cpe:/o:linux:linux_kernel:3.4.3
spacerspacerNav control image* cpe:/o:linux:linux_kernel:3.4.2
spacerspacerNav control image* cpe:/o:linux:linux_kernel:3.4.1
spacerspacerNav control image* cpe:/o:linux:linux_kernel:3.4
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)