Executive Summary

Informations
Name CVE-2012-4539 First vendor Publication 2012-11-21
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Xen 4.0 through 4.2, when running 32-bit x86 PV guests on 64-bit hypervisors, allows local guest OS administrators to cause a denial of service (infinite loop and hang or crash) via invalid arguments to GNTTABOP_get_status_frames, aka "Grant table hypercall infinite loop DoS vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4539

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 10

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2582-1 (xen - several vulnerabilities)
File : nvt/deb_2582_1.nasl
2012-12-18 Name : Fedora Update for xen FEDORA-2012-19828
File : nvt/gb_fedora_2012_19828_xen_fc16.nasl
2012-12-14 Name : Fedora Update for xen FEDORA-2012-19717
File : nvt/gb_fedora_2012_19717_xen_fc17.nasl
2012-12-13 Name : SuSE Update for XEN openSUSE-SU-2012:1572-1 (XEN)
File : nvt/gb_suse_2012_1572_1.nasl
2012-11-23 Name : Fedora Update for xen FEDORA-2012-18242
File : nvt/gb_fedora_2012_18242_xen_fc17.nasl
2012-11-23 Name : Fedora Update for xen FEDORA-2012-18249
File : nvt/gb_fedora_2012_18249_xen_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2016-04-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201604-03.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2012-1487-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0446-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0050.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0051.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-811.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-812.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-870.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-24.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libvirt-201211-121102.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-121205.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-201211-121102.nasl - Type : ACT_GATHER_INFO
2012-12-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2582.nasl - Type : ACT_GATHER_INFO
2012-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2012-18146.nasl - Type : ACT_GATHER_INFO
2012-11-23 Name : The remote Fedora host is missing a security update.
File : fedora_2012-18242.nasl - Type : ACT_GATHER_INFO
2012-11-23 Name : The remote Fedora host is missing a security update.
File : fedora_2012-18249.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/56498
DEBIAN http://www.debian.org/security/2012/dsa-2582
GENTOO http://security.gentoo.org/glsa/glsa-201309-24.xml
https://security.gentoo.org/glsa/201604-03
MLIST http://lists.xen.org/archives/html/xen-announce/2012-11/msg00002.html
http://www.openwall.com/lists/oss-security/2012/11/13/4
OSVDB http://www.osvdb.org/87305
SECTRACK http://www.securitytracker.com/id?1027763
SECUNIA http://secunia.com/advisories/51200
http://secunia.com/advisories/51324
http://secunia.com/advisories/51352
http://secunia.com/advisories/51413
http://secunia.com/advisories/51468
http://secunia.com/advisories/55082
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/80026

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
Date Informations
2021-05-04 12:21:37
  • Multiple Updates
2021-04-22 01:25:46
  • Multiple Updates
2020-05-23 00:34:41
  • Multiple Updates
2017-08-29 09:24:01
  • Multiple Updates
2017-07-01 09:23:10
  • Multiple Updates
2016-06-28 22:03:43
  • Multiple Updates
2016-04-26 22:15:26
  • Multiple Updates
2016-04-08 13:24:01
  • Multiple Updates
2015-05-21 13:29:42
  • Multiple Updates
2014-11-27 13:28:08
  • Multiple Updates
2014-06-14 13:33:40
  • Multiple Updates
2014-05-05 13:23:22
  • Multiple Updates
2014-04-19 13:23:22
  • Multiple Updates
2014-02-17 11:13:22
  • Multiple Updates
2013-10-11 13:24:43
  • Multiple Updates
2013-09-20 17:21:16
  • Multiple Updates
2013-08-27 13:20:08
  • Multiple Updates
2013-06-26 13:19:46
  • Multiple Updates
2013-05-10 22:46:19
  • Multiple Updates
2013-02-14 13:24:54
  • Multiple Updates
2013-01-30 13:23:41
  • Multiple Updates
2012-12-14 13:20:08
  • Multiple Updates
2012-11-22 21:20:59
  • Multiple Updates
2012-11-22 13:19:03
  • First insertion