Executive Summary

Informations
Name CVE-2012-5515 First vendor Publication 2012-12-13
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.7 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The (1) XENMEM_decrease_reservation, (2) XENMEM_populate_physmap, and (3) XENMEM_exchange hypercalls in Xen 4.2 and earlier allow local guest administrators to cause a denial of service (long loop and hang) via a crafted extent_order value.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5515

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20155
 
Oval ID: oval:org.mitre.oval:def:20155
Title: DSA-2582-1 xen - denial of service
Description: Multiple denial of service vulnerabilities have been discovered in the Xen Hypervisor. One of the issue (<a href="http://security-tracker.debian.org/tracker/CVE-2012-5513">CVE-2012-5513</a>) could even lead to privilege escalation from guest to host.
Family: unix Class: patch
Reference(s): DSA-2582-1
CVE-2011-3131
CVE-2012-4535
CVE-2012-4537
CVE-2012-4538
CVE-2012-4539
CVE-2012-5510
CVE-2012-5513
CVE-2012-5514
CVE-2012-5515
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): xen
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20368
 
Oval ID: oval:org.mitre.oval:def:20368
Title: RHSA-2013:0168: kernel security and bug fix update (Moderate)
Description: The (1) XENMEM_decrease_reservation, (2) XENMEM_populate_physmap, and (3) XENMEM_exchange hypercalls in Xen 4.2 and earlier allow local guest administrators to cause a denial of service (long loop and hang) via a crafted extent_order value.
Family: unix Class: patch
Reference(s): RHSA-2013:0168-00
CESA-2013:0168
CVE-2012-1568
CVE-2012-4444
CVE-2012-5515
Version: 45
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23456
 
Oval ID: oval:org.mitre.oval:def:23456
Title: ELSA-2013:0168: kernel security and bug fix update (Moderate)
Description: The (1) XENMEM_decrease_reservation, (2) XENMEM_populate_physmap, and (3) XENMEM_exchange hypercalls in Xen 4.2 and earlier allow local guest administrators to cause a denial of service (long loop and hang) via a crafted extent_order value.
Family: unix Class: patch
Reference(s): ELSA-2013:0168-00
CVE-2012-1568
CVE-2012-4444
CVE-2012-5515
Version: 17
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27051
 
Oval ID: oval:org.mitre.oval:def:27051
Title: ELSA-2013-0168-1 -- kernel security and bug fix update (moderate)
Description: kernel [2.6.18-348.1.1.0.1] - [oprofile] x86, mm: Add __get_user_pages_fast() [orabug 14277030] - [oprofile] export __get_user_pages_fast() function [orabug 14277030] - [oprofile] oprofile, x86: Fix nmi-unsafe callgraph support [orabug 14277030] - [oprofile] oprofile: use KM_NMI slot for kmap_atomic [orabug 14277030] - [oprofile] oprofile: i386 add get_user_pages_fast support [orabug 14277030] - [kernel] Initialize the local uninitialized variable stats. [orabug 14051367] - [fs] JBD:make jbd support 512B blocks correctly for ocfs2. [orabug 13477763] - [x86 ] fix fpu context corrupt when preempt in signal context [orabug 14038272] - [mm] fix hugetlb page leak (Dave McCracken) [orabug 12375075] - fix ia64 build error due to add-support-above-32-vcpus.patch(Zhenzhong Duan) - [x86] use dynamic vcpu_info remap to support more than 32 vcpus (Zhenzhong Duan) - [x86] Fix lvt0 reset when hvm boot up with noapic param - [scsi] remove printk's when doing I/O to a dead device (John Sobecki, Chris Mason) [orabug 12342275] - [char] ipmi: Fix IPMI errors due to timing problems (Joe Jin) [orabug 12561346] - [scsi] Fix race when removing SCSI devices (Joe Jin) [orabug 12404566] - [net] net: Redo the broken redhat netconsole over bonding (Tina Yang) [orabug 12740042] - [fs] nfs: Fix __put_nfs_open_context() NULL pointer panic (Joe Jin) [orabug 12687646] - fix filp_close() race (Joe Jin) [orabug 10335998] - make xenkbd.abs_pointer=1 by default [orabug 67188919] - [xen] check to see if hypervisor supports memory reservation change (Chuck Anderson) [orabug 7556514] - [net] Enable entropy for bnx2,bnx2x,e1000e,igb,ixgb,ixgbe,ixgbevf (John Sobecki) [orabug 10315433] - [NET] Add xen pv netconsole support (Tina Yang) [orabug 6993043] [bz 7258] - [mm] Patch shrink_zone to yield during severe mempressure events, avoiding hangs and evictions (John Sobecki,Chris Mason) [orabug 6086839] - [mm] Enhance shrink_zone patch allow full swap utilization, and also be NUMA-aware (John Sobecki,Chris Mason,Herbert van den Bergh) [orabug 9245919] - fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042] - [xen] PVHVM guest with PoD crashes under memory pressure (Chuck Anderson) [orabug 9107465] - [xen] PV guest with FC HBA hangs during shutdown (Chuck Anderson) [orabug 9764220] - Support 256GB+ memory for pv guest (Mukesh Rathor) [orabug 9450615] - fix overcommit memory to use percpu_counter for (KOSAKI Motohiro, Guru Anbalagane) [orabug 6124033] - [ipmi] make configurable timeouts for kcs of ipmi [orabug 9752208] - [ib] fix memory corruption (Andy Grover) [orabug 9972346]
Family: unix Class: patch
Reference(s): ELSA-2013-0168-1
CVE-2012-1568
CVE-2012-4444
CVE-2012-5515
Version: 5
Platform(s): Oracle Linux 5
Product(s): kernel
ocfs2
oracleasm
kernel-PAE
kernel-PAE-devel
kernel-debug
kernel-debug-devel
kernel-devel
kernel-doc
kernel-headers
kernel-xen
kernel-xen-devel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27571
 
Oval ID: oval:org.mitre.oval:def:27571
Title: DEPRECATED: ELSA-2013-0168 -- kernel security and bug fix update (moderate)
Description: kernel [2.6.18-348.1.1] - [pci] intel-iommu: reduce max num of domains supported (Don Dutile) [886876 885125] - [fs] gfs2: Fix leak of cached directory hash table (Steven Whitehouse) [886124 831330] - [x86] mm: randomize SHLIB_BASE (Petr Matousek) [804953 804954] {CVE-2012-1568} - [net] be2net: create RSS rings even in multi-channel configs (Ivan Vecera) [884702 878209] - [net] tg3: Avoid dma read error (John Feeney) [885692 877474] - [misc] Fix unsupported hardware message (Prarit Bhargava) [885063 876587] - [net] ipv6: discard overlapping fragment (Jiri Pirko) [874837 874838] {CVE-2012-4444} - [usb] Fix serial port reference counting on hotplug remove (Don Zickus) [885700 845447] - [net] bridge: export its presence and fix bonding igmp reporting (Veaceslav Falico) [884742 843473] - [fs] nfs: move wait for server->active from put_super to kill_sb (Jeff Layton) [884708 839839] - [scsi] libfc: fix indefinite rport restart (Neil Horman) [884740 595184] - [scsi] libfc: Retry a rejected PRLI request (Neil Horman) [884740 595184] - [scsi] libfc: Fix remote port restart problem (Neil Horman) [884740 595184] - [xen] memop: limit guest specified extent order (Laszlo Ersek) [878449 878450] {CVE-2012-5515} - [xen] get bottom of EBDA from the multiboot data structure (Paolo Bonzini) [885062 881885]
Family: unix Class: patch
Reference(s): ELSA-2013-0168
CVE-2012-1568
CVE-2012-4444
CVE-2012-5515
Version: 4
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16
Os 56

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2582-1 (xen - several vulnerabilities)
File : nvt/deb_2582_1.nasl
2012-12-18 Name : Fedora Update for xen FEDORA-2012-19828
File : nvt/gb_fedora_2012_19828_xen_fc16.nasl
2012-12-14 Name : Fedora Update for xen FEDORA-2012-19717
File : nvt/gb_fedora_2012_19717_xen_fc17.nasl

Nessus® Vulnerability Scanner

Date Description
2015-06-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0068.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0470-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0446-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2012-1606-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0058.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0057.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0056.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-311.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-310.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-869.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-870.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-24.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0168-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0168.nasl - Type : ACT_GATHER_INFO
2013-05-05 Name : The remote Fedora host is missing a security update.
File : fedora_2013-6723.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-130313.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-121205.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0168.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130122_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-01-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0168.nasl - Type : ACT_GATHER_INFO
2012-12-17 Name : The remote Fedora host is missing a security update.
File : fedora_2012-19828.nasl - Type : ACT_GATHER_INFO
2012-12-13 Name : The remote Fedora host is missing a security update.
File : fedora_2012-19717.nasl - Type : ACT_GATHER_INFO
2012-12-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-19652.nasl - Type : ACT_GATHER_INFO
2012-12-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2582.nasl - Type : ACT_GATHER_INFO
2012-12-05 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_xen-8379.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/56798
CONFIRM http://support.citrix.com/article/CTX135777
DEBIAN http://www.debian.org/security/2012/dsa-2582
GENTOO http://security.gentoo.org/glsa/glsa-201309-24.xml
MLIST http://lists.xen.org/archives/html/xen-announce/2012-12/msg00001.html
http://www.openwall.com/lists/oss-security/2012/12/03/9
OSVDB http://www.osvdb.org/88127
SECUNIA http://secunia.com/advisories/51397
http://secunia.com/advisories/51468
http://secunia.com/advisories/51486
http://secunia.com/advisories/51487
http://secunia.com/advisories/51495
http://secunia.com/advisories/55082
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html
http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html
http://lists.opensuse.org/opensuse-updates/2013-04/msg00052.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/80479

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2021-09-02 01:11:38
  • Multiple Updates
2021-05-05 01:11:36
  • Multiple Updates
2021-05-04 12:22:34
  • Multiple Updates
2021-04-22 01:26:58
  • Multiple Updates
2021-03-27 01:09:50
  • Multiple Updates
2020-05-23 01:50:17
  • Multiple Updates
2020-05-23 00:35:16
  • Multiple Updates
2018-06-22 12:04:15
  • Multiple Updates
2017-08-29 09:24:08
  • Multiple Updates
2016-06-28 22:09:47
  • Multiple Updates
2016-04-26 22:29:14
  • Multiple Updates
2015-06-13 13:27:47
  • Multiple Updates
2015-05-21 13:29:48
  • Multiple Updates
2014-11-27 13:28:10
  • Multiple Updates
2014-06-14 13:33:56
  • Multiple Updates
2014-04-19 13:23:26
  • Multiple Updates
2014-02-17 11:14:19
  • Multiple Updates
2013-10-11 13:24:51
  • Multiple Updates
2013-09-20 17:21:17
  • Multiple Updates
2013-05-16 17:02:54
  • Multiple Updates
2013-05-10 22:49:26
  • Multiple Updates
2013-02-14 13:25:05
  • Multiple Updates
2013-02-07 13:20:58
  • Multiple Updates
2012-12-14 00:20:24
  • Multiple Updates
2012-12-13 13:22:04
  • First insertion