gsd-2012-4536
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
The (1) domain_pirq_to_emuirq and (2) physdev_unmap_pirq functions in Xen 2.2 allows local guest OS administrators to cause a denial of service (Xen crash) via a crafted pirq value that triggers an out-of-bounds read.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2012-4536", "description": "The (1) domain_pirq_to_emuirq and (2) physdev_unmap_pirq functions in Xen 2.2 allows local guest OS administrators to cause a denial of service (Xen crash) via a crafted pirq value that triggers an out-of-bounds read.", "id": "GSD-2012-4536", "references": [ "https://www.suse.com/security/cve/CVE-2012-4536.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2012-4536" ], "details": "The (1) domain_pirq_to_emuirq and (2) physdev_unmap_pirq functions in Xen 2.2 allows local guest OS administrators to cause a denial of service (Xen crash) via a crafted pirq value that triggers an out-of-bounds read.", "id": "GSD-2012-4536", "modified": "2023-12-13T01:20:15.159193Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-4536", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The (1) domain_pirq_to_emuirq and (2) physdev_unmap_pirq functions in Xen 2.2 allows local guest OS administrators to cause a denial of service (Xen crash) via a crafted pirq value that triggers an out-of-bounds read." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://secunia.com/advisories/55082", "refsource": "MISC", "url": "http://secunia.com/advisories/55082" }, { "name": "http://security.gentoo.org/glsa/glsa-201309-24.xml", "refsource": "MISC", "url": "http://security.gentoo.org/glsa/glsa-201309-24.xml" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html" }, { "name": "http://secunia.com/advisories/51413", "refsource": "MISC", "url": "http://secunia.com/advisories/51413" }, { "name": "https://security.gentoo.org/glsa/201604-03", "refsource": "MISC", "url": "https://security.gentoo.org/glsa/201604-03" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html" }, { "name": "http://secunia.com/advisories/51200", "refsource": "MISC", "url": "http://secunia.com/advisories/51200" }, { "name": "http://secunia.com/advisories/51324", "refsource": "MISC", "url": "http://secunia.com/advisories/51324" }, { "name": "http://secunia.com/advisories/51352", "refsource": "MISC", "url": "http://secunia.com/advisories/51352" }, { "name": "http://www.securityfocus.com/bid/56498", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/56498" }, { "name": "http://lists.xen.org/archives/html/xen-announce/2012-11/msg00003.html", "refsource": "MISC", "url": "http://lists.xen.org/archives/html/xen-announce/2012-11/msg00003.html" }, { "name": "http://osvdb.org/87297", "refsource": "MISC", "url": "http://osvdb.org/87297" }, { "name": "http://www.openwall.com/lists/oss-security/2012/11/13/2", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2012/11/13/2" }, { "name": "http://www.securitytracker.com/id?1027760", "refsource": "MISC", "url": "http://www.securitytracker.com/id?1027760" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80023", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80023" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:xen:xen:2.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-4536" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The (1) domain_pirq_to_emuirq and (2) physdev_unmap_pirq functions in Xen 2.2 allows local guest OS administrators to cause a denial of service (Xen crash) via a crafted pirq value that triggers an out-of-bounds read." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20121113 Xen Security Advisory 21 (CVE-2012-4536) - pirq range check DoS vulnerability", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2012/11/13/2" }, { "name": "[Xen-announce] 20121113 Xen Security Advisory 21 (CVE-2012-4536) - pirq range check DoS vulnerability", "refsource": "MLIST", "tags": [ "Vendor Advisory" ], "url": "http://lists.xen.org/archives/html/xen-announce/2012-11/msg00003.html" }, { "name": "1027760", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1027760" }, { "name": "87297", "refsource": "OSVDB", "tags": [], "url": "http://osvdb.org/87297" }, { "name": "SUSE-SU-2012:1487", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html" }, { "name": "openSUSE-SU-2012:1572", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html" }, { "name": "SUSE-SU-2012:1486", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html" }, { "name": "56498", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/56498" }, { "name": "51200", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/51200" }, { "name": "51413", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/51413" }, { "name": "51352", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/51352" }, { "name": "51324", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/51324" }, { "name": "55082", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/55082" }, { "name": "GLSA-201309-24", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-201309-24.xml" }, { "name": "openSUSE-SU-2012:1573", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html" }, { "name": "GLSA-201604-03", "refsource": "GENTOO", "tags": [], "url": "https://security.gentoo.org/glsa/201604-03" }, { "name": "xen-domainpirqtoemuirq-dos(80023)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80023" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2017-08-29T01:32Z", "publishedDate": "2012-11-21T23:55Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.