ID CVE-2012-4423
Summary The virNetServerProgramDispatchCall function in libvirt before 0.10.2 allows remote attackers to cause a denial of service (NULL pointer dereference and segmentation fault) via an RPC call with (1) an event as the RPC number or (2) an RPC number whose value is in a "gap" in the RPC dispatch table.
References
Vulnerable Configurations
  • cpe:2.3:a:redhat:libvirt:0.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.13:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.13:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.8.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.8.6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.7.5:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:-:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:-:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.1.11:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.4.6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.7.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.7.6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.7.7:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.7.7:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.8.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.8.5:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.8.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.8.7:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.8.7:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.8.8:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.8.8:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.3:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.3:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.3:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.3:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.3:rc2:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.3:rc2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.4:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.4:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.4:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.4:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.4:rc2:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.4:rc2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.5:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.5:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.5:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.5:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.5:rc2:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.5:rc2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.5:rc3:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.5:rc3:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.7:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.7:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.7:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.8:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.8:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.8:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.8:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.8:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.8:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.8:rc2:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.8:rc2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.9:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.9:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.9:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.9:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.9:rc2:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.9:rc2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.10:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.10:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.10:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.10:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.10:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.10:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.10:rc2:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.10:rc2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.11:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.11:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.11:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.11:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.11:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.11:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.11:rc2:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.11:rc2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.11.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.11.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.11.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.11.4:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.11.4:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.11.5:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.11.5:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.11.6:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.11.6:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.11.7:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.11.7:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.11.8:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.11.8:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.11.9:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.11.9:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.11.10:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.11.10:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.12:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.12:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.12:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.12:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.12:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.12:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.12:rc2:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.12:rc2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.12.2:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.12.2:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.12.3:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.12.3:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.13:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.13:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.13:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.13:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.9.13:rc2:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.9.13:rc2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.10.0:-:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.10.0:-:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.10.0:rc0:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.10.0:rc0:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.10.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.10.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.10.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.10.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:redhat:libvirt:0.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:libvirt:0.10.1:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 13-02-2023 - 00:26)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
bugzilla
id 860720
title Relabel and configure cgroups for the backing files on VIR_DOMAIN_BLOCK_JOB_ABORT_PIVOT
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 6 is installed
      oval oval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • comment libvirt is earlier than 0:0.9.10-21.el6_3.5
          oval oval:com.redhat.rhsa:tst:20121359001
        • comment libvirt is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20131581002
      • AND
        • comment libvirt-client is earlier than 0:0.9.10-21.el6_3.5
          oval oval:com.redhat.rhsa:tst:20121359003
        • comment libvirt-client is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20131581004
      • AND
        • comment libvirt-devel is earlier than 0:0.9.10-21.el6_3.5
          oval oval:com.redhat.rhsa:tst:20121359005
        • comment libvirt-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20131581006
      • AND
        • comment libvirt-lock-sanlock is earlier than 0:0.9.10-21.el6_3.5
          oval oval:com.redhat.rhsa:tst:20121359007
        • comment libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20131581008
      • AND
        • comment libvirt-python is earlier than 0:0.9.10-21.el6_3.5
          oval oval:com.redhat.rhsa:tst:20121359009
        • comment libvirt-python is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhba:tst:20131581010
rhsa
id RHSA-2012:1359
released 2012-10-11
severity Moderate
title RHSA-2012:1359: libvirt security and bug fix update (Moderate)
rpms
  • libvirt-0:0.9.10-21.el6_3.5
  • libvirt-client-0:0.9.10-21.el6_3.5
  • libvirt-debuginfo-0:0.9.10-21.el6_3.5
  • libvirt-devel-0:0.9.10-21.el6_3.5
  • libvirt-lock-sanlock-0:0.9.10-21.el6_3.5
  • libvirt-python-0:0.9.10-21.el6_3.5
refmap via4
bid 55541
confirm
fedora
  • FEDORA-2012-15634
  • FEDORA-2012-15640
misc https://bugzilla.redhat.com/show_bug.cgi?id=857133
mlist
  • [libvirt] 20120912 [PATCH] Fix libvirtd crash possibility
  • [oss-security] 20120913 Re: CVE Request -- libvirt: null function pointer invocation in virNetServerProgramDispatchCall()
sectrack 1027649
suse openSUSE-SU-2013:0274
ubuntu USN-1708-1
Last major update 13-02-2023 - 00:26
Published 19-11-2012 - 12:10
Last modified 13-02-2023 - 00:26
Back to Top