gsd-2012-4537
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Xen 3.4 through 4.2, and possibly earlier versions, does not properly synchronize the p2m and m2p tables when the set_p2m_entry function fails, which allows local HVM guest OS administrators to cause a denial of service (memory consumption and assertion failure), aka "Memory mapping failure DoS vulnerability."
Aliases
Aliases
{ "GSD": { "alias": "CVE-2012-4537", "description": "Xen 3.4 through 4.2, and possibly earlier versions, does not properly synchronize the p2m and m2p tables when the set_p2m_entry function fails, which allows local HVM guest OS administrators to cause a denial of service (memory consumption and assertion failure), aka \"Memory mapping failure DoS vulnerability.\"", "id": "GSD-2012-4537", "references": [ "https://www.suse.com/security/cve/CVE-2012-4537.html", "https://www.debian.org/security/2012/dsa-2582", "https://access.redhat.com/errata/RHSA-2012:1540", "https://linux.oracle.com/cve/CVE-2012-4537.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2012-4537" ], "details": "Xen 3.4 through 4.2, and possibly earlier versions, does not properly synchronize the p2m and m2p tables when the set_p2m_entry function fails, which allows local HVM guest OS administrators to cause a denial of service (memory consumption and assertion failure), aka \"Memory mapping failure DoS vulnerability.\"", "id": "GSD-2012-4537", "modified": "2023-12-13T01:20:15.524064Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-4537", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Xen 3.4 through 4.2, and possibly earlier versions, does not properly synchronize the p2m and m2p tables when the set_p2m_entry function fails, which allows local HVM guest OS administrators to cause a denial of service (memory consumption and assertion failure), aka \"Memory mapping failure DoS vulnerability.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://secunia.com/advisories/55082", "refsource": "MISC", "url": "http://secunia.com/advisories/55082" }, { "name": "http://security.gentoo.org/glsa/glsa-201309-24.xml", "refsource": "MISC", "url": "http://security.gentoo.org/glsa/glsa-201309-24.xml" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html" }, { "name": "http://secunia.com/advisories/51413", "refsource": "MISC", "url": "http://secunia.com/advisories/51413" }, { "name": "https://security.gentoo.org/glsa/201604-03", "refsource": "MISC", "url": "https://security.gentoo.org/glsa/201604-03" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html" }, { "name": "http://lists.xen.org/archives/html/xen-announce/2012-11/msg00005.html", "refsource": "MISC", "url": "http://lists.xen.org/archives/html/xen-announce/2012-11/msg00005.html" }, { "name": "http://osvdb.org/87307", "refsource": "MISC", "url": "http://osvdb.org/87307" }, { "name": "http://rhn.redhat.com/errata/RHSA-2012-1540.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2012-1540.html" }, { "name": "http://secunia.com/advisories/51200", "refsource": "MISC", "url": "http://secunia.com/advisories/51200" }, { "name": "http://secunia.com/advisories/51324", "refsource": "MISC", "url": "http://secunia.com/advisories/51324" }, { "name": "http://secunia.com/advisories/51352", "refsource": "MISC", "url": "http://secunia.com/advisories/51352" }, { "name": "http://secunia.com/advisories/51468", "refsource": "MISC", "url": "http://secunia.com/advisories/51468" }, { "name": "http://www.debian.org/security/2012/dsa-2582", "refsource": "MISC", "url": "http://www.debian.org/security/2012/dsa-2582" }, { "name": "http://www.openwall.com/lists/oss-security/2012/11/13/6", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2012/11/13/6" }, { "name": "http://www.securityfocus.com/bid/56498", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/56498" }, { "name": "http://www.securitytracker.com/id?1027761", "refsource": "MISC", "url": "http://www.securitytracker.com/id?1027761" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80024", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80024" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:xen:xen:3.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:xen:xen:4.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:xen:xen:4.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:xen:xen:3.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:xen:xen:4.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:xen:xen:4.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:xen:xen:4.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:xen:xen:3.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:xen:xen:3.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:xen:xen:3.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:xen:xen:4.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:xen:xen:4.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:xen:xen:4.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:xen:xen:4.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:xen:xen:4.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-4537" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Xen 3.4 through 4.2, and possibly earlier versions, does not properly synchronize the p2m and m2p tables when the set_p2m_entry function fails, which allows local HVM guest OS administrators to cause a denial of service (memory consumption and assertion failure), aka \"Memory mapping failure DoS vulnerability.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-16" } ] } ] }, "references": { "reference_data": [ { "name": "1027761", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1027761" }, { "name": "[Xen-announce] 20121113 Xen Security Advisory 22 (CVE-2012-4537) - Memory mapping failure DoS vulnerability", "refsource": "MLIST", "tags": [ "Vendor Advisory" ], "url": "http://lists.xen.org/archives/html/xen-announce/2012-11/msg00005.html" }, { "name": "[oss-security] 20121113 Xen Security Advisory 22 (CVE-2012-4537) - Memory mapping failure DoS vulnerability", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2012/11/13/6" }, { "name": "87307", "refsource": "OSVDB", "tags": [], "url": "http://osvdb.org/87307" }, { "name": "DSA-2582", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2012/dsa-2582" }, { "name": "SUSE-SU-2012:1615", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html" }, { "name": "51468", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/51468" }, { "name": "RHSA-2012:1540", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2012-1540.html" }, { "name": "SUSE-SU-2012:1487", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html" }, { "name": "openSUSE-SU-2012:1572", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html" }, { "name": "SUSE-SU-2012:1486", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html" }, { "name": "56498", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/56498" }, { "name": "51200", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/51200" }, { "name": "51352", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/51352" }, { "name": "51413", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/51413" }, { "name": "51324", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/51324" }, { "name": "55082", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/55082" }, { "name": "GLSA-201309-24", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-201309-24.xml" }, { "name": "SUSE-SU-2014:0446", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html" }, { "name": "SUSE-SU-2014:0470", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html" }, { "name": "openSUSE-SU-2012:1573", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html" }, { "name": "GLSA-201604-03", "refsource": "GENTOO", "tags": [], "url": "https://security.gentoo.org/glsa/201604-03" }, { "name": "xen-setp2mentry-dos(80024)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80024" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2017-08-29T01:32Z", "publishedDate": "2012-11-21T23:55Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.