Executive Summary

Informations
Name CVE-2012-4544 First vendor Publication 2012-10-31
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The PV domain builder in Xen 4.2 and earlier does not validate the size of the kernel or ramdisk (1) before or (2) after decompression, which allows local guest administrators to cause a denial of service (domain 0 memory consumption) via a crafted (a) kernel or (b) ramdisk.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4544

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20953
 
Oval ID: oval:org.mitre.oval:def:20953
Title: RHSA-2013:0241: xen security update (Moderate)
Description: The PV domain builder in Xen 4.2 and earlier does not validate the size of the kernel or ramdisk (1) before or (2) after decompression, which allows local guest administrators to cause a denial of service (domain 0 memory consumption) via a crafted (a) kernel or (b) ramdisk.
Family: unix Class: patch
Reference(s): RHSA-2013:0241-00
CESA-2013:0241
CVE-2012-4544
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): xen
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23430
 
Oval ID: oval:org.mitre.oval:def:23430
Title: ELSA-2013:0241: xen security update (Moderate)
Description: The PV domain builder in Xen 4.2 and earlier does not validate the size of the kernel or ramdisk (1) before or (2) after decompression, which allows local guest administrators to cause a denial of service (domain 0 memory consumption) via a crafted (a) kernel or (b) ramdisk.
Family: unix Class: patch
Reference(s): ELSA-2013:0241-00
CVE-2012-4544
Version: 6
Platform(s): Oracle Linux 5
Product(s): xen
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25518
 
Oval ID: oval:org.mitre.oval:def:25518
Title: SUSE-SU-2014:0411-1 -- Security update for Xen
Description: The SUSE Linux Enterprise Server 10 Service Pack 4 LTSS Xen hypervisor and toolset have been updated to fix various security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0411-1
CVE-2013-6885
CVE-2013-4554
CVE-2013-4494
CVE-2013-4368
CVE-2013-4355
CVE-2013-2196
CVE-2013-2194
CVE-2013-2195
CVE-2013-1920
CVE-2013-1917
CVE-2012-4544
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
Product(s): Xen
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26932
 
Oval ID: oval:org.mitre.oval:def:26932
Title: DEPRECATED: ELSA-2013-0241 -- xen security update (moderate)
Description: [3.0.3-142.el5_9.1] - libxc: move error checking next to the function which returned the error (rhbz 876997) - libxc: builder: limit maximum size of kernel/ramdisk (rhbz 876997)
Family: unix Class: patch
Reference(s): ELSA-2013-0241
CVE-2012-4544
Version: 4
Platform(s): Oracle Linux 5
Product(s): xen
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16
Os 56

OpenVAS Exploits

Date Description
2012-12-18 Name : Fedora Update for xen FEDORA-2012-19828
File : nvt/gb_fedora_2012_19828_xen_fc16.nasl
2012-12-14 Name : Fedora Update for xen FEDORA-2012-19717
File : nvt/gb_fedora_2012_19717_xen_fc17.nasl
2012-12-13 Name : SuSE Update for XEN openSUSE-SU-2012:1572-1 (XEN)
File : nvt/gb_suse_2012_1572_1.nasl
2012-11-23 Name : Fedora Update for xen FEDORA-2012-18242
File : nvt/gb_fedora_2012_18242_xen_fc17.nasl
2012-11-23 Name : Fedora Update for xen FEDORA-2012-18249
File : nvt/gb_fedora_2012_18249_xen_fc16.nasl
2012-11-15 Name : Fedora Update for xen FEDORA-2012-17204
File : nvt/gb_fedora_2012_17204_xen_fc17.nasl
2012-11-15 Name : Fedora Update for xen FEDORA-2012-17408
File : nvt/gb_fedora_2012_17408_xen_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2015-06-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0068.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0470-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0446-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0411-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2012-1487-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0074.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0051.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-812.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-811.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0241.nasl - Type : ACT_GATHER_INFO
2013-03-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2636.nasl - Type : ACT_GATHER_INFO
2013-02-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0241.nasl - Type : ACT_GATHER_INFO
2013-02-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130207_xen_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-02-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0241.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-201211-121102.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libvirt-201211-121102.nasl - Type : ACT_GATHER_INFO
2012-11-14 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17135.nasl - Type : ACT_GATHER_INFO
2012-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17408.nasl - Type : ACT_GATHER_INFO
2012-11-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17204.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/56289
DEBIAN http://www.debian.org/security/2013/dsa-2636
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-November/09183...
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/09184...
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/09205...
MLIST http://www.openwall.com/lists/oss-security/2012/10/26/3
OSVDB http://osvdb.org/86619
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0241.html
SECTRACK http://www.securitytracker.com/id?1027699
SECUNIA http://secunia.com/advisories/51071
http://secunia.com/advisories/51324
http://secunia.com/advisories/51352
http://secunia.com/advisories/51413
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/79617

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2021-09-02 01:11:17
  • Multiple Updates
2021-05-05 01:11:15
  • Multiple Updates
2021-05-04 12:21:38
  • Multiple Updates
2021-04-22 01:25:47
  • Multiple Updates
2021-03-27 01:09:32
  • Multiple Updates
2020-05-23 01:49:43
  • Multiple Updates
2020-05-23 00:34:41
  • Multiple Updates
2018-06-22 12:04:09
  • Multiple Updates
2017-08-29 09:24:01
  • Multiple Updates
2016-06-28 22:03:46
  • Multiple Updates
2016-04-26 22:15:32
  • Multiple Updates
2015-06-13 13:27:45
  • Multiple Updates
2015-05-21 13:29:42
  • Multiple Updates
2014-11-27 13:28:08
  • Multiple Updates
2014-06-14 13:33:40
  • Multiple Updates
2014-05-05 13:23:23
  • Multiple Updates
2014-04-19 13:23:23
  • Multiple Updates
2014-03-26 13:22:09
  • Multiple Updates
2014-02-17 11:13:22
  • Multiple Updates
2013-11-25 13:20:33
  • Multiple Updates
2013-08-27 13:20:08
  • Multiple Updates
2013-05-10 22:46:20
  • Multiple Updates
2013-03-08 13:19:15
  • Multiple Updates
2013-03-07 13:19:54
  • Multiple Updates
2013-01-30 13:23:41
  • Multiple Updates