fkie_cve-2012-4537
Vulnerability from fkie_nvd
Published
2012-11-21 23:55
Modified
2024-11-21 01:43
Severity ?
Summary
Xen 3.4 through 4.2, and possibly earlier versions, does not properly synchronize the p2m and m2p tables when the set_p2m_entry function fails, which allows local HVM guest OS administrators to cause a denial of service (memory consumption and assertion failure), aka "Memory mapping failure DoS vulnerability."
References
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html
secalert@redhat.comhttp://lists.xen.org/archives/html/xen-announce/2012-11/msg00005.htmlVendor Advisory
secalert@redhat.comhttp://osvdb.org/87307
secalert@redhat.comhttp://rhn.redhat.com/errata/RHSA-2012-1540.html
secalert@redhat.comhttp://secunia.com/advisories/51200
secalert@redhat.comhttp://secunia.com/advisories/51324
secalert@redhat.comhttp://secunia.com/advisories/51352
secalert@redhat.comhttp://secunia.com/advisories/51413
secalert@redhat.comhttp://secunia.com/advisories/51468
secalert@redhat.comhttp://secunia.com/advisories/55082
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-201309-24.xml
secalert@redhat.comhttp://www.debian.org/security/2012/dsa-2582
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2012/11/13/6
secalert@redhat.comhttp://www.securityfocus.com/bid/56498
secalert@redhat.comhttp://www.securitytracker.com/id?1027761
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/80024
secalert@redhat.comhttps://security.gentoo.org/glsa/201604-03
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html
af854a3a-2127-422b-91ae-364da2661108http://lists.xen.org/archives/html/xen-announce/2012-11/msg00005.htmlVendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/87307
af854a3a-2127-422b-91ae-364da2661108http://rhn.redhat.com/errata/RHSA-2012-1540.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/51200
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/51324
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/51352
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/51413
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/51468
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/55082
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201309-24.xml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2012/dsa-2582
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2012/11/13/6
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/56498
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1027761
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/80024
af854a3a-2127-422b-91ae-364da2661108https://security.gentoo.org/glsa/201604-03
Impacted products
Vendor Product Version
xen xen 3.4.0
xen xen 3.4.1
xen xen 3.4.2
xen xen 3.4.3
xen xen 3.4.4
xen xen 4.0.0
xen xen 4.0.1
xen xen 4.0.2
xen xen 4.0.3
xen xen 4.0.4
xen xen 4.1.0
xen xen 4.1.1
xen xen 4.1.2
xen xen 4.1.3
xen xen 4.2.0



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:xen:xen:3.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F7D1B7E-C30F-430F-832D-2A405DA1F2D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7C1D0AD-B804-474C-96A3-988BADA0DAD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:3.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DCD1F05-9F96-40DD-B506-750E87306325",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:3.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "25B6AE42-E1EB-47A8-8FAF-7A93A67EC67F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:3.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "60BADA43-94D5-4E80-B5C8-D01A0249F13E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:4.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "550223A9-B9F1-440A-8C25-9F0F76AF7301",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC734D58-96E5-4DD2-8781-F8E0ADB96462",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "62CEC1BF-1922-410D-BCBA-C58199F574C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "923F2C2B-4A65-4823-B511-D0FEB7C7FAB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1A24DED-B2EC-4D9C-9FA4-DD37EF3E3BFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:4.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D532B60-C8DD-4A2F-9D05-E574D23EB754",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D83CA8B-8E49-45FA-8FAB-C15052474542",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "27537DF5-7E0F-463F-BA87-46E329EE07AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EA4F978-9145-4FE6-B4F9-15207E52C40A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:4.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F0AF8EF-6FF6-4E22-B16E-82C9F90C6B00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Xen 3.4 through 4.2, and possibly earlier versions, does not properly synchronize the p2m and m2p tables when the set_p2m_entry function fails, which allows local HVM guest OS administrators to cause a denial of service (memory consumption and assertion failure), aka \"Memory mapping failure DoS vulnerability.\""
    },
    {
      "lang": "es",
      "value": "Xen v3.4 hasta v4.2 y posiblemente versiones anteriores, no sincroniza correctamente las tablas p2m y m2p cuando la funci\u00f3n set_p2m_entry falla, lo que permite a los administradores de sistemas operativos clientes en HVM locales, causar una denegaci\u00f3n de servicio (consumo de memoria y error de aserci\u00f3n), tambi\u00e9n conocido como \"vulnerabilidad de denegaci\u00f3n de servicio por fallo en mapeo de memoria."
    }
  ],
  "id": "CVE-2012-4537",
  "lastModified": "2024-11-21T01:43:05.390",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 2.1,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-11-21T23:55:02.210",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://lists.xen.org/archives/html/xen-announce/2012-11/msg00005.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://osvdb.org/87307"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1540.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/51200"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/51324"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/51352"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/51413"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/51468"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/55082"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://security.gentoo.org/glsa/glsa-201309-24.xml"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2012/dsa-2582"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2012/11/13/6"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/56498"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securitytracker.com/id?1027761"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80024"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://security.gentoo.org/glsa/201604-03"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://lists.xen.org/archives/html/xen-announce/2012-11/msg00005.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/87307"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://rhn.redhat.com/errata/RHSA-2012-1540.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/51200"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/51324"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/51352"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/51413"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/51468"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/55082"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201309-24.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2012/dsa-2582"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2012/11/13/6"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/56498"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1027761"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80024"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://security.gentoo.org/glsa/201604-03"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-16"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.