CVE
- Id
- 57778
- CVE No.
- CVE-2012-4535
- Status
- Candidate
- Description
- Xen 3.4 through 4.2, and possibly earlier versions, allows local guest OS administrators to cause a denial of service (Xen infinite loop and physical CPU consumption) by setting a VCPU with an "inappropriate deadline."
- Phase
- Assigned (20120821)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
595595 | 57778 | CVE-2012-4535 | MLIST:[Xen-announce] 20121113 Xen Security Advisory 20 (CVE-2012-4535) - Timer overflow DoS vulnerability | View |
595596 | 57778 | CVE-2012-4535 | URL:http://lists.xen.org/archives/html/xen-announce/2012-11/msg00001.html | View |
595597 | 57778 | CVE-2012-4535 | MLIST:[oss-security] 20121113 Xen Security Advisory 20 (CVE-2012-4535) - Timer overflow DoS vulnerability | View |
595598 | 57778 | CVE-2012-4535 | URL:http://www.openwall.com/lists/oss-security/2012/11/13/1 | View |
595599 | 57778 | CVE-2012-4535 | DEBIAN:DSA-2582 | View |
595600 | 57778 | CVE-2012-4535 | URL:http://www.debian.org/security/2012/dsa-2582 | View |
595601 | 57778 | CVE-2012-4535 | GENTOO:GLSA-201309-24 | View |
595602 | 57778 | CVE-2012-4535 | URL:http://security.gentoo.org/glsa/glsa-201309-24.xml | View |
595603 | 57778 | CVE-2012-4535 | REDHAT:RHSA-2012:1540 | View |
595604 | 57778 | CVE-2012-4535 | URL:http://rhn.redhat.com/errata/RHSA-2012-1540.html | View |
595605 | 57778 | CVE-2012-4535 | SUSE:SUSE-SU-2012:1615 | View |
595606 | 57778 | CVE-2012-4535 | URL:http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html | View |
595607 | 57778 | CVE-2012-4535 | SUSE:SUSE-SU-2012:1486 | View |
595608 | 57778 | CVE-2012-4535 | URL:http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html | View |
595609 | 57778 | CVE-2012-4535 | SUSE:SUSE-SU-2012:1487 | View |
595610 | 57778 | CVE-2012-4535 | URL:http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html | View |
595611 | 57778 | CVE-2012-4535 | SUSE:openSUSE-SU-2012:1572 | View |
595612 | 57778 | CVE-2012-4535 | URL:http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html | View |
595613 | 57778 | CVE-2012-4535 | SUSE:SUSE-SU-2014:0446 | View |
595614 | 57778 | CVE-2012-4535 | URL:http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html | View |
595615 | 57778 | CVE-2012-4535 | SUSE:SUSE-SU-2014:0470 | View |
595616 | 57778 | CVE-2012-4535 | URL:http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html | View |
595617 | 57778 | CVE-2012-4535 | SUSE:openSUSE-SU-2012:1573 | View |
595618 | 57778 | CVE-2012-4535 | URL:http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html | View |
595619 | 57778 | CVE-2012-4535 | BID:56498 | View |
595620 | 57778 | CVE-2012-4535 | URL:http://www.securityfocus.com/bid/56498 | View |
595621 | 57778 | CVE-2012-4535 | OSVDB:87298 | View |
595622 | 57778 | CVE-2012-4535 | URL:http://osvdb.org/87298 | View |
595623 | 57778 | CVE-2012-4535 | SECTRACK:1027759 | View |
595624 | 57778 | CVE-2012-4535 | URL:http://www.securitytracker.com/id?1027759 | View |
595625 | 57778 | CVE-2012-4535 | SECUNIA:51468 | View |
595626 | 57778 | CVE-2012-4535 | URL:http://secunia.com/advisories/51468 | View |
595627 | 57778 | CVE-2012-4535 | SECUNIA:51200 | View |
595628 | 57778 | CVE-2012-4535 | URL:http://secunia.com/advisories/51200 | View |
595629 | 57778 | CVE-2012-4535 | SECUNIA:51413 | View |
595630 | 57778 | CVE-2012-4535 | URL:http://secunia.com/advisories/51413 | View |
595631 | 57778 | CVE-2012-4535 | SECUNIA:51324 | View |
595632 | 57778 | CVE-2012-4535 | URL:http://secunia.com/advisories/51324 | View |
595633 | 57778 | CVE-2012-4535 | SECUNIA:51352 | View |
595634 | 57778 | CVE-2012-4535 | URL:http://secunia.com/advisories/51352 | View |
595635 | 57778 | CVE-2012-4535 | SECUNIA:55082 | View |
595636 | 57778 | CVE-2012-4535 | URL:http://secunia.com/advisories/55082 | View |
595637 | 57778 | CVE-2012-4535 | XF:xen-vcpu-dos(80022) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
29605 | JVNDB-2012-005312 | IcedTea-Web の IcedTeaScriptablePluginObject.cc における重要な情報を取得される脆弱性 | IcedTea-Web の IcedTeaScriptablePluginObject.cc 内の invoke 関数には、一つずれエラー (Off-by-One error) により、重要な情報を取得される、サービス運用妨害 (クラッシュ) 状態となる、または任意のコードを実行される脆弱性が存在します。 | CVE-2012-4540 | 57778 | 6.8 | http://jvndb.jvn.jp/ja/contents/2012/JVNDB-2012-005312.html | View |