6.9
MEDIUM
CVE-2012-2137
KVM Linux kernel Buffer Overflow
Description

Buffer overflow in virt/kvm/irq_comm.c in the KVM subsystem in the Linux kernel before 3.2.24 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to Message Signaled Interrupts (MSI), irq routing entries, and an incorrect check by the setup_routing_entry function before invoking the kvm_set_irq function.

INFO

Published Date :

Jan. 22, 2013, 11:55 p.m.

Last Modified :

Aug. 11, 2023, 6:44 p.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.4
Affected Products

The following products are affected by CVE-2012-2137 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-2137 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-2137 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 11, 2023

    Action Type Old Value New Value
    Changed Reference Type http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=f2ebd422f71cda9c791f76f85d2ca102ae34a1ed No Types Assigned http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=f2ebd422f71cda9c791f76f85d2ca102ae34a1ed Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=139447903326211&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=139447903326211&w=2 Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-0743.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-0743.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/50952 No Types Assigned http://secunia.com/advisories/50952 Broken Link
    Changed Reference Type http://secunia.com/advisories/50961 No Types Assigned http://secunia.com/advisories/50961 Broken Link
    Changed Reference Type http://ubuntu.5.n6.nabble.com/PATCH-Oneiric-CVE-2012-2137-KVM-Fix-buffer-overflow-in-kvm-set-irq-td4990566.html No Types Assigned http://ubuntu.5.n6.nabble.com/PATCH-Oneiric-CVE-2012-2137-KVM-Fix-buffer-overflow-in-kvm-set-irq-td4990566.html Third Party Advisory
    Changed Reference Type http://ubuntu.com/usn/usn-1529-1 No Types Assigned http://ubuntu.com/usn/usn-1529-1 Third Party Advisory
    Changed Reference Type http://ubuntu.com/usn/usn-1607-1 No Types Assigned http://ubuntu.com/usn/usn-1607-1 Third Party Advisory
    Changed Reference Type http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.24 No Types Assigned http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.24 Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/54063 No Types Assigned http://www.securityfocus.com/bid/54063 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-1594-1 No Types Assigned http://www.ubuntu.com/usn/USN-1594-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1606-1 No Types Assigned http://www.ubuntu.com/usn/USN-1606-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1609-1 No Types Assigned http://www.ubuntu.com/usn/USN-1609-1 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=816151 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=816151 Issue Tracking, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:3.0.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.18:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.19:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.20:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.21:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.22:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.23:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.24:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.25:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.26:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.27:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.28:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.29:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.30:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.31:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.32:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.33:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.34:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.18:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.19:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.20:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.21:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.22:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 3.2.23 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.6.33 up to (excluding) 3.0.72 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.1 up to (excluding) 3.2.24 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.4.81
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Removed Reference http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=f2ebd422f71cda9c791f76f85d2ca102ae34a1ed [Patch]
    Added Reference http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=f2ebd422f71cda9c791f76f85d2ca102ae34a1ed [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=139447903326211&w=2
  • Initial Analysis by [email protected]

    Jan. 23, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08307

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability