CVE
- Id
- 56740
- CVE No.
- CVE-2012-3497
- Status
- Candidate
- Description
- (1) TMEMC_SAVE_GET_CLIENT_WEIGHT, (2) TMEMC_SAVE_GET_CLIENT_CAP, (3) TMEMC_SAVE_GET_CLIENT_FLAGS and (4) TMEMC_SAVE_END in the Transcendent Memory (TMEM) in Xen 4.0, 4.1, and 4.2 allow local guest OS users to cause a denial of service (NULL pointer dereference or memory corruption and host crash) or possibly have other unspecified impacts via a NULL client id.
- Phase
- Assigned (20120614)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
587546 | 56740 | CVE-2012-3497 | MLIST:[Xen-announce] 20120905 Xen Security Advisory 15 (CVE-2012-3497) - multiple TMEM hypercall vulnerabilities | View |
587547 | 56740 | CVE-2012-3497 | URL:http://lists.xen.org/archives/html/xen-announce/2012-09/msg00006.html | View |
587548 | 56740 | CVE-2012-3497 | MLIST:[oss-security] 20120905 Xen Security Advisory 15 (CVE-2012-3497) - multiple TMEM hypercall vulnerabilities | View |
587549 | 56740 | CVE-2012-3497 | URL:http://www.openwall.com/lists/oss-security/2012/09/05/8 | View |
587550 | 56740 | CVE-2012-3497 | CONFIRM:http://wiki.xen.org/wiki/Security_Announcements#XSA-15_multiple_TMEM_hypercall_vulnerabilities | View |
587551 | 56740 | CVE-2012-3497 | GENTOO:GLSA-201309-24 | View |
587552 | 56740 | CVE-2012-3497 | URL:http://security.gentoo.org/glsa/glsa-201309-24.xml | View |
587553 | 56740 | CVE-2012-3497 | SUSE:SUSE-SU-2012:1486 | View |
587554 | 56740 | CVE-2012-3497 | URL:http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html | View |
587555 | 56740 | CVE-2012-3497 | SUSE:SUSE-SU-2012:1487 | View |
587556 | 56740 | CVE-2012-3497 | URL:http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html | View |
587557 | 56740 | CVE-2012-3497 | SUSE:openSUSE-SU-2012:1572 | View |
587558 | 56740 | CVE-2012-3497 | URL:http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html | View |
587559 | 56740 | CVE-2012-3497 | SUSE:SUSE-SU-2014:0446 | View |
587560 | 56740 | CVE-2012-3497 | URL:http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html | View |
587561 | 56740 | CVE-2012-3497 | SUSE:openSUSE-SU-2012:1573 | View |
587562 | 56740 | CVE-2012-3497 | URL:http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html | View |
587563 | 56740 | CVE-2012-3497 | BID:55410 | View |
587564 | 56740 | CVE-2012-3497 | URL:http://www.securityfocus.com/bid/55410 | View |
587565 | 56740 | CVE-2012-3497 | OSVDB:85199 | View |
587566 | 56740 | CVE-2012-3497 | URL:http://osvdb.org/85199 | View |
587567 | 56740 | CVE-2012-3497 | SECTRACK:1027482 | View |
587568 | 56740 | CVE-2012-3497 | URL:http://www.securitytracker.com/id?1027482 | View |
587569 | 56740 | CVE-2012-3497 | SECUNIA:50472 | View |
587570 | 56740 | CVE-2012-3497 | URL:http://secunia.com/advisories/50472 | View |
587571 | 56740 | CVE-2012-3497 | SECUNIA:51413 | View |
587572 | 56740 | CVE-2012-3497 | URL:http://secunia.com/advisories/51413 | View |
587573 | 56740 | CVE-2012-3497 | SECUNIA:51324 | View |
587574 | 56740 | CVE-2012-3497 | URL:http://secunia.com/advisories/51324 | View |
587575 | 56740 | CVE-2012-3497 | SECUNIA:51352 | View |
587576 | 56740 | CVE-2012-3497 | URL:http://secunia.com/advisories/51352 | View |
587577 | 56740 | CVE-2012-3497 | SECUNIA:55082 | View |
587578 | 56740 | CVE-2012-3497 | URL:http://secunia.com/advisories/55082 | View |
587579 | 56740 | CVE-2012-3497 | XF:xen-tmem-priv-esc(78268) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
28131 | JVNDB-2012-003838 | Apache HTTP Server のプロキシ機能における重要な情報を取得される脆弱性 | Apache HTTP Server の下記ファイルに実装されているプロキシ機能は、バックエンドへの接続のクローズを必要とする状況を適切に認識しないため、重要な情報を取得される脆弱性が存在します。 | CVE-2012-3502 | 56740 | 4.3 | http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-003838.html | View |