CVE-2012-3498
Severity CVSS v4.0:
Pending analysis
Type:
CWE-20
Input Validation
Publication date:
23/11/2012
Last modified:
11/04/2025
Description
PHYSDEVOP_map_pirq in Xen 4.1 and 4.2 and Citrix XenServer 6.0.2 and earlier allows local HVM guest OS kernels to cause a denial of service (host crash) and possibly read hypervisor or guest memory via vectors related to a missing range check of map->index.
Impact
Base Score 2.0
5.60
Severity 2.0
MEDIUM
Vulnerable products and versions
CPE | From | Up to |
---|---|---|
cpe:2.3:a:citrix:xenserver:*:*:*:*:*:*:*:* | 6.0.2 (including) | |
cpe:2.3:o:xen:xen:4.1.0:*:*:*:*:*:*:* | ||
cpe:2.3:o:xen:xen:4.2.0:*:*:*:*:*:*:* |
To consult the complete list of CPE names with products and versions, see this page
References to Advisories, Solutions, and Tools
- http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00003.html
- http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00004.html
- http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00017.html
- http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html
- http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html
- http://lists.xen.org/archives/html/xen-announce/2012-09/msg00005.html
- http://osvdb.org/85198
- http://secunia.com/advisories/50472
- http://secunia.com/advisories/50530
- http://secunia.com/advisories/51413
- http://secunia.com/advisories/55082
- http://security.gentoo.org/glsa/glsa-201309-24.xml
- http://securitytracker.com/id?1027483=
- http://support.citrix.com/article/CTX134708
- http://wiki.xen.org/wiki/Security_Announcements#XSA-16_PHYSDEVOP_map_pirq_index_vulnerability
- http://www.openwall.com/lists/oss-security/2012/09/05/9
- http://www.securityfocus.com/bid/55414
- https://bugzilla.redhat.com/show_bug.cgi?id=851193
- https://exchange.xforce.ibmcloud.com/vulnerabilities/78269
- https://security.gentoo.org/glsa/201604-03
- http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00003.html
- http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00004.html
- http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00017.html
- http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html
- http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html
- http://lists.xen.org/archives/html/xen-announce/2012-09/msg00005.html
- http://osvdb.org/85198
- http://secunia.com/advisories/50472
- http://secunia.com/advisories/50530
- http://secunia.com/advisories/51413
- http://secunia.com/advisories/55082
- http://security.gentoo.org/glsa/glsa-201309-24.xml
- http://securitytracker.com/id?1027483=
- http://support.citrix.com/article/CTX134708
- http://wiki.xen.org/wiki/Security_Announcements#XSA-16_PHYSDEVOP_map_pirq_index_vulnerability
- http://www.openwall.com/lists/oss-security/2012/09/05/9
- http://www.securityfocus.com/bid/55414
- https://bugzilla.redhat.com/show_bug.cgi?id=851193
- https://exchange.xforce.ibmcloud.com/vulnerabilities/78269
- https://security.gentoo.org/glsa/201604-03