Executive Summary

Informations
Name CVE-2012-3497 First vendor Publication 2012-11-23
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

(1) TMEMC_SAVE_GET_CLIENT_WEIGHT, (2) TMEMC_SAVE_GET_CLIENT_CAP, (3) TMEMC_SAVE_GET_CLIENT_FLAGS and (4) TMEMC_SAVE_END in the Transcendent Memory (TMEM) in Xen 4.0, 4.1, and 4.2 allow local guest OS users to cause a denial of service (NULL pointer dereference or memory corruption and host crash) or possibly have other unspecified impacts via a NULL client id.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3497

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25115
 
Oval ID: oval:org.mitre.oval:def:25115
Title: SUSE-SU-2014:0446-1 -- Security update for Xen
Description: The SUSE Linux Enterprise Server 11 Service Pack 1 LTSS Xen hypervisor and toolset have been updated to fix various security issues and some bugs.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0446-1
CVE-2014-1894
CVE-2014-1892
CVE-2014-1893
CVE-2014-1891
CVE-2013-6885
CVE-2013-4554
CVE-2013-4553
CVE-2013-4494
CVE-2013-4368
CVE-2013-4361
CVE-2013-4355
CVE-2013-1442
CVE-2013-4329
CVE-2013-2212
CVE-2013-1918
CVE-2013-1432
CVE-2013-2211
CVE-2013-2072
CVE-2013-2196
CVE-2013-2194
CVE-2013-2195
CVE-2013-2077
CVE-2013-2076
CVE-2006-1056
CVE-2013-1964
CVE-2013-1952
CVE-2013-1920
CVE-2013-1919
CVE-2013-1917
CVE-2012-6075
CVE-2013-0154
CVE-2013-0153
CVE-2012-5634
CVE-2012-5515
CVE-2012-5514
CVE-2012-5513
CVE-2012-6333
CVE-2012-5511
CVE-2012-5510
CVE-2012-4544
CVE-2012-4539
CVE-2012-4538
CVE-2012-4537
CVE-2012-4535
CVE-2012-4411
CVE-2007-0998
CVE-2012-3497
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): Xen
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for XEN openSUSE-SU-2012:1572-1 (XEN)
File : nvt/gb_suse_2012_1572_1.nasl

Nessus® Vulnerability Scanner

Date Description
2016-04-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201604-03.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0068.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2012-1487-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0446-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-811.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-812.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-24.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libvirt-201211-121102.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-201211-121102.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/55410
CONFIRM http://wiki.xen.org/wiki/Security_Announcements#XSA-15_multiple_TMEM_hypercal...
GENTOO http://security.gentoo.org/glsa/glsa-201309-24.xml
https://security.gentoo.org/glsa/201604-03
MLIST http://lists.xen.org/archives/html/xen-announce/2012-09/msg00006.html
http://www.openwall.com/lists/oss-security/2012/09/05/8
OSVDB http://osvdb.org/85199
SECTRACK http://www.securitytracker.com/id?1027482
SECUNIA http://secunia.com/advisories/50472
http://secunia.com/advisories/51324
http://secunia.com/advisories/51352
http://secunia.com/advisories/51413
http://secunia.com/advisories/55082
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/78268

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2021-05-04 12:21:08
  • Multiple Updates
2021-04-22 01:25:14
  • Multiple Updates
2020-05-23 00:34:12
  • Multiple Updates
2017-08-29 09:23:56
  • Multiple Updates
2017-07-01 09:23:09
  • Multiple Updates
2016-06-28 19:13:06
  • Multiple Updates
2016-04-26 22:05:26
  • Multiple Updates
2016-04-08 13:24:01
  • Multiple Updates
2015-06-13 13:27:44
  • Multiple Updates
2015-05-21 13:29:33
  • Multiple Updates
2014-06-14 13:33:16
  • Multiple Updates
2014-05-05 13:23:16
  • Multiple Updates
2014-04-19 13:23:20
  • Multiple Updates
2014-02-17 11:11:48
  • Multiple Updates
2013-10-11 13:24:26
  • Multiple Updates
2013-08-27 13:19:57
  • Multiple Updates
2013-05-10 22:42:38
  • Multiple Updates
2013-01-30 13:22:09
  • Multiple Updates
2012-11-28 13:22:29
  • Multiple Updates
2012-11-26 21:19:11
  • Multiple Updates
2012-11-24 00:24:03
  • First insertion