CVE
- Id
- 57780
- CVE No.
- CVE-2012-4537
- Status
- Candidate
- Description
- Xen 3.4 through 4.2, and possibly earlier versions, does not properly synchronize the p2m and m2p tables when the set_p2m_entry function fails, which allows local HVM guest OS administrators to cause a denial of service (memory consumption and assertion failure), aka "Memory mapping failure DoS vulnerability."
- Phase
- Assigned (20120821)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
595669 | 57780 | CVE-2012-4537 | MLIST:[Xen-announce] 20121113 Xen Security Advisory 22 (CVE-2012-4537) - Memory mapping failure DoS vulnerability | View |
595670 | 57780 | CVE-2012-4537 | URL:http://lists.xen.org/archives/html/xen-announce/2012-11/msg00005.html | View |
595671 | 57780 | CVE-2012-4537 | MLIST:[oss-security] 20121113 Xen Security Advisory 22 (CVE-2012-4537) - Memory mapping failure DoS vulnerability | View |
595672 | 57780 | CVE-2012-4537 | URL:http://www.openwall.com/lists/oss-security/2012/11/13/6 | View |
595673 | 57780 | CVE-2012-4537 | DEBIAN:DSA-2582 | View |
595674 | 57780 | CVE-2012-4537 | URL:http://www.debian.org/security/2012/dsa-2582 | View |
595675 | 57780 | CVE-2012-4537 | GENTOO:GLSA-201309-24 | View |
595676 | 57780 | CVE-2012-4537 | URL:http://security.gentoo.org/glsa/glsa-201309-24.xml | View |
595677 | 57780 | CVE-2012-4537 | REDHAT:RHSA-2012:1540 | View |
595678 | 57780 | CVE-2012-4537 | URL:http://rhn.redhat.com/errata/RHSA-2012-1540.html | View |
595679 | 57780 | CVE-2012-4537 | SUSE:SUSE-SU-2012:1615 | View |
595680 | 57780 | CVE-2012-4537 | URL:http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html | View |
595681 | 57780 | CVE-2012-4537 | SUSE:SUSE-SU-2012:1486 | View |
595682 | 57780 | CVE-2012-4537 | URL:http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html | View |
595683 | 57780 | CVE-2012-4537 | SUSE:SUSE-SU-2012:1487 | View |
595684 | 57780 | CVE-2012-4537 | URL:http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html | View |
595685 | 57780 | CVE-2012-4537 | SUSE:openSUSE-SU-2012:1572 | View |
595686 | 57780 | CVE-2012-4537 | URL:http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html | View |
595687 | 57780 | CVE-2012-4537 | SUSE:SUSE-SU-2014:0446 | View |
595688 | 57780 | CVE-2012-4537 | URL:http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html | View |
595689 | 57780 | CVE-2012-4537 | SUSE:SUSE-SU-2014:0470 | View |
595690 | 57780 | CVE-2012-4537 | URL:http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html | View |
595691 | 57780 | CVE-2012-4537 | SUSE:openSUSE-SU-2012:1573 | View |
595692 | 57780 | CVE-2012-4537 | URL:http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html | View |
595693 | 57780 | CVE-2012-4537 | BID:56498 | View |
595694 | 57780 | CVE-2012-4537 | URL:http://www.securityfocus.com/bid/56498 | View |
595695 | 57780 | CVE-2012-4537 | OSVDB:87307 | View |
595696 | 57780 | CVE-2012-4537 | URL:http://osvdb.org/87307 | View |
595697 | 57780 | CVE-2012-4537 | SECTRACK:1027761 | View |
595698 | 57780 | CVE-2012-4537 | URL:http://www.securitytracker.com/id?1027761 | View |
595699 | 57780 | CVE-2012-4537 | SECUNIA:51468 | View |
595700 | 57780 | CVE-2012-4537 | URL:http://secunia.com/advisories/51468 | View |
595701 | 57780 | CVE-2012-4537 | SECUNIA:51200 | View |
595702 | 57780 | CVE-2012-4537 | URL:http://secunia.com/advisories/51200 | View |
595703 | 57780 | CVE-2012-4537 | SECUNIA:51413 | View |
595704 | 57780 | CVE-2012-4537 | URL:http://secunia.com/advisories/51413 | View |
595705 | 57780 | CVE-2012-4537 | SECUNIA:51324 | View |
595706 | 57780 | CVE-2012-4537 | URL:http://secunia.com/advisories/51324 | View |
595707 | 57780 | CVE-2012-4537 | SECUNIA:51352 | View |
595708 | 57780 | CVE-2012-4537 | URL:http://secunia.com/advisories/51352 | View |
595709 | 57780 | CVE-2012-4537 | SECUNIA:55082 | View |
595710 | 57780 | CVE-2012-4537 | URL:http://secunia.com/advisories/55082 | View |
595711 | 57780 | CVE-2012-4537 | XF:xen-setp2mentry-dos(80024) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
20136 | JVNDB-2013-001711 | Linux Kernel の block/scsi_ioctl.c におけるアクセス制限を回避される脆弱性 | Linux Kernel の block/scsi_ioctl.c は、SCSI コマンドの認証中に SCSI デバイスクラスを適切に配慮しないため、アクセス制限を回避される脆弱性が存在します。 | CVE-2012-4542 | 57780 | 4.6 | http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-001711.html | View |