Executive Summary

Informations
Name CVE-2012-3494 First vendor Publication 2012-11-23
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The set_debugreg hypercall in include/asm-x86/debugreg.h in Xen 4.0, 4.1, and 4.2, and Citrix XenServer 6.0.2 and earlier, when running on x86-64 systems, allows local OS guest users to cause a denial of service (host crash) by writing to the reserved bits of the DR7 debug control register.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3494

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18
Os 6

OpenVAS Exploits

Date Description
2012-12-18 Name : Fedora Update for xen FEDORA-2012-19828
File : nvt/gb_fedora_2012_19828_xen_fc16.nasl
2012-12-14 Name : Fedora Update for xen FEDORA-2012-19717
File : nvt/gb_fedora_2012_19717_xen_fc17.nasl
2012-12-13 Name : SuSE Update for Security openSUSE-SU-2012:1172-1 (Security)
File : nvt/gb_suse_2012_1172_1.nasl
2012-12-13 Name : SuSE Update for Security openSUSE-SU-2012:1174-1 (Security)
File : nvt/gb_suse_2012_1174_1.nasl
2012-12-13 Name : SuSE Update for XEN openSUSE-SU-2012:1572-1 (XEN)
File : nvt/gb_suse_2012_1572_1.nasl
2012-11-23 Name : Fedora Update for xen FEDORA-2012-18242
File : nvt/gb_fedora_2012_18242_xen_fc17.nasl
2012-11-23 Name : Fedora Update for xen FEDORA-2012-18249
File : nvt/gb_fedora_2012_18249_xen_fc16.nasl
2012-11-15 Name : Fedora Update for xen FEDORA-2012-17204
File : nvt/gb_fedora_2012_17204_xen_fc17.nasl
2012-11-15 Name : Fedora Update for xen FEDORA-2012-17408
File : nvt/gb_fedora_2012_17408_xen_fc16.nasl
2012-09-22 Name : Fedora Update for xen FEDORA-2012-13434
File : nvt/gb_fedora_2012_13434_xen_fc17.nasl
2012-09-22 Name : Fedora Update for xen FEDORA-2012-13443
File : nvt/gb_fedora_2012_13443_xen_fc16.nasl
2012-09-15 Name : Debian Security Advisory DSA 2544-1 (xen)
File : nvt/deb_2544_1.nasl

Nessus® Vulnerability Scanner

Date Description
2016-04-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201604-03.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0068.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0039.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0040.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0048.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-596.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-597.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-598.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-811.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-812.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-24.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-201209-120829.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-201209-120831.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13443.nasl - Type : ACT_GATHER_INFO
2012-09-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2544.nasl - Type : ACT_GATHER_INFO
2012-09-10 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xen-201209-8268.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/55400
CONFIRM http://support.citrix.com/article/CTX134708
DEBIAN http://www.debian.org/security/2012/dsa-2544
GENTOO http://security.gentoo.org/glsa/glsa-201309-24.xml
https://security.gentoo.org/glsa/201604-03
MISC http://wiki.xen.org/wiki/Security_Announcements#XSA-12_hypercall_set_debugreg...
https://bugzilla.redhat.com/show_bug.cgi?id=851139
MLIST http://lists.xen.org/archives/html/xen-announce/2012-09/msg00000.html
http://www.openwall.com/lists/oss-security/2012/09/05/5
OSVDB http://osvdb.org/85197
SECTRACK http://www.securitytracker.com/id?1027479
SECUNIA http://secunia.com/advisories/50472
http://secunia.com/advisories/50530
http://secunia.com/advisories/51413
http://secunia.com/advisories/55082
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/78265

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2021-05-05 01:10:59
  • Multiple Updates
2021-05-04 12:21:07
  • Multiple Updates
2021-04-22 01:25:14
  • Multiple Updates
2020-05-23 01:49:15
  • Multiple Updates
2020-05-23 00:34:12
  • Multiple Updates
2017-08-29 09:23:56
  • Multiple Updates
2017-07-01 09:23:09
  • Multiple Updates
2016-06-28 19:13:03
  • Multiple Updates
2016-04-26 22:05:24
  • Multiple Updates
2016-04-08 13:24:01
  • Multiple Updates
2015-06-13 13:27:43
  • Multiple Updates
2014-11-27 13:28:06
  • Multiple Updates
2014-06-14 13:33:15
  • Multiple Updates
2014-05-05 13:23:14
  • Multiple Updates
2014-02-17 11:11:47
  • Multiple Updates
2013-10-11 13:24:25
  • Multiple Updates
2013-08-27 13:19:56
  • Multiple Updates
2013-05-10 22:42:37
  • Multiple Updates
2013-01-30 13:22:08
  • Multiple Updates
2012-12-05 13:18:58
  • Multiple Updates
2012-11-26 21:19:10
  • Multiple Updates
2012-11-24 00:24:02
  • First insertion