Lucene search

K
cveRedhatCVE-2012-3445
HistoryAug 07, 2012 - 9:55 p.m.

CVE-2012-3445

2012-08-0721:55:02
CWE-399
redhat
web.nvd.nist.gov
42
cve-2012-3445
libvirt
api
denial of service
remote code execution
nvd

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:N/I:N/A:P

AI Score

6.3

Confidence

Low

EPSS

0.011

Percentile

84.2%

The virTypedParameterArrayClear function in libvirt 0.9.13 does not properly handle virDomain* API calls with typed parameters, which might allow remote authenticated users to cause a denial of service (libvirtd crash) via an RPC command with nparams set to zero, which triggers an out-of-bounds read or a free of an invalid pointer.

Affected configurations

Nvd
Node
redhatlibvirtMatch0.9.13
VendorProductVersionCPE
redhatlibvirt0.9.13cpe:2.3:a:redhat:libvirt:0.9.13:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:N/I:N/A:P

AI Score

6.3

Confidence

Low

EPSS

0.011

Percentile

84.2%