CVE
- Id
- 56739
- CVE No.
- CVE-2012-3496
- Status
- Candidate
- Description
- XENMEM_populate_physmap in Xen 4.0, 4.1, and 4.2, and Citrix XenServer 6.0.2 and earlier, when translating paging mode is not used, allows local PV OS guest kernels to cause a denial of service (BUG triggered and host crash) via invalid flags such as MEMF_populate_on_demand.
- Phase
- Assigned (20120614)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
587506 | 56739 | CVE-2012-3496 | MLIST:[Xen-announce] 20120905 Xen Security Advisory 14 (CVE-2012-3496) - XENMEM_populate_physmap DoS vulnerability | View |
587507 | 56739 | CVE-2012-3496 | URL:http://lists.xen.org/archives/html/xen-announce/2012-09/msg00002.html | View |
587508 | 56739 | CVE-2012-3496 | MLIST:[oss-security] 20120905 Xen Security Advisory 14 (CVE-2012-3496) - XENMEM_populate_physmap DoS vulnerability | View |
587509 | 56739 | CVE-2012-3496 | URL:http://www.openwall.com/lists/oss-security/2012/09/05/7 | View |
587510 | 56739 | CVE-2012-3496 | MISC:https://bugzilla.redhat.com/show_bug.cgi?id=854590 | View |
587511 | 56739 | CVE-2012-3496 | CONFIRM:http://support.citrix.com/article/CTX134708 | View |
587512 | 56739 | CVE-2012-3496 | CONFIRM:http://wiki.xen.org/wiki/Security_Announcements#XSA-14_XENMEM_populate_physmap_DoS_vulnerability | View |
587513 | 56739 | CVE-2012-3496 | DEBIAN:DSA-2544 | View |
587514 | 56739 | CVE-2012-3496 | URL:http://www.debian.org/security/2012/dsa-2544 | View |
587515 | 56739 | CVE-2012-3496 | GENTOO:GLSA-201309-24 | View |
587516 | 56739 | CVE-2012-3496 | URL:http://security.gentoo.org/glsa/glsa-201309-24.xml | View |
587517 | 56739 | CVE-2012-3496 | SUSE:openSUSE-SU-2012:1172 | View |
587518 | 56739 | CVE-2012-3496 | URL:http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00017.html | View |
587519 | 56739 | CVE-2012-3496 | SUSE:openSUSE-SU-2012:1174 | View |
587520 | 56739 | CVE-2012-3496 | URL:http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00018.html | View |
587521 | 56739 | CVE-2012-3496 | SUSE:SUSE-SU-2012:1132 | View |
587522 | 56739 | CVE-2012-3496 | URL:http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00003.html | View |
587523 | 56739 | CVE-2012-3496 | SUSE:SUSE-SU-2012:1133 | View |
587524 | 56739 | CVE-2012-3496 | URL:http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00004.html | View |
587525 | 56739 | CVE-2012-3496 | SUSE:SUSE-SU-2012:1162 | View |
587526 | 56739 | CVE-2012-3496 | URL:http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00012.html | View |
587527 | 56739 | CVE-2012-3496 | SUSE:openSUSE-SU-2012:1572 | View |
587528 | 56739 | CVE-2012-3496 | URL:http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html | View |
587529 | 56739 | CVE-2012-3496 | SUSE:openSUSE-SU-2012:1573 | View |
587530 | 56739 | CVE-2012-3496 | URL:http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html | View |
587531 | 56739 | CVE-2012-3496 | BID:55412 | View |
587532 | 56739 | CVE-2012-3496 | URL:http://www.securityfocus.com/bid/55412 | View |
587533 | 56739 | CVE-2012-3496 | OSVDB:85200 | View |
587534 | 56739 | CVE-2012-3496 | URL:http://www.osvdb.org/85200 | View |
587535 | 56739 | CVE-2012-3496 | SECTRACK:1027481 | View |
587536 | 56739 | CVE-2012-3496 | URL:http://securitytracker.com/id?1027481 | View |
587537 | 56739 | CVE-2012-3496 | SECUNIA:50472 | View |
587538 | 56739 | CVE-2012-3496 | URL:http://secunia.com/advisories/50472 | View |
587539 | 56739 | CVE-2012-3496 | SECUNIA:50530 | View |
587540 | 56739 | CVE-2012-3496 | URL:http://secunia.com/advisories/50530 | View |
587541 | 56739 | CVE-2012-3496 | SECUNIA:51413 | View |
587542 | 56739 | CVE-2012-3496 | URL:http://secunia.com/advisories/51413 | View |
587543 | 56739 | CVE-2012-3496 | SECUNIA:55082 | View |
587544 | 56739 | CVE-2012-3496 | URL:http://secunia.com/advisories/55082 | View |
587545 | 56739 | CVE-2012-3496 | XF:xen-xenmempopulatephysmap-dos(78267) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
28172 | JVNDB-2012-003879 | SquidClamav の squidclamav.c におけるサービス運用妨害 (デーモンクラッシュ) の脆弱性 | SquidClamav の squidclamav.c 内の squidclamav_check_preview_handler 関数は、システムコマンドの呼び出しにエスケープされない URL を渡すため、サービス運用妨害 (デーモンクラッシュ) 状態となる脆弱性が存在します。 | CVE-2012-3501 | 56739 | 5 | http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003879.html | View |