ghsa-w2q9-w27j-m384
Vulnerability from github
Published
2022-05-17 02:39
Modified
2022-05-17 02:39
Details

The physdev_get_free_pirq hypercall in arch/x86/physdev.c in Xen 4.1.x and Citrix XenServer 6.0.2 and earlier uses the return value of the get_free_pirq function as an array index without checking that the return value indicates an error, which allows guest OS users to cause a denial of service (invalid memory write and host crash) and possibly gain privileges via unspecified vectors.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2012-3495"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-20"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2012-11-23T20:55:00Z",
    "severity": "MODERATE"
  },
  "details": "The physdev_get_free_pirq hypercall in arch/x86/physdev.c in Xen 4.1.x and Citrix XenServer 6.0.2 and earlier uses the return value of the get_free_pirq function as an array index without checking that the return value indicates an error, which allows guest OS users to cause a denial of service (invalid memory write and host crash) and possibly gain privileges via unspecified vectors.",
  "id": "GHSA-w2q9-w27j-m384",
  "modified": "2022-05-17T02:39:20Z",
  "published": "2022-05-17T02:39:20Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3495"
    },
    {
      "type": "WEB",
      "url": "https://security.gentoo.org/glsa/201604-03"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00003.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00004.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00017.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html"
    },
    {
      "type": "WEB",
      "url": "http://lists.xen.org/archives/html/xen-announce/2012-09/msg00001.html"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/51413"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/55082"
    },
    {
      "type": "WEB",
      "url": "http://security.gentoo.org/glsa/glsa-201309-24.xml"
    },
    {
      "type": "WEB",
      "url": "http://support.citrix.com/article/CTX134708"
    },
    {
      "type": "WEB",
      "url": "http://wiki.xen.org/wiki/Security_Announcements#XSA-13_hypercall_physdev_get_free_pirq_vulnerability"
    },
    {
      "type": "WEB",
      "url": "http://www.openwall.com/lists/oss-security/2012/09/05/6"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/55406"
    },
    {
      "type": "WEB",
      "url": "http://www.securitytracker.com/id?1027480"
    },
    {
      "type": "WEB",
      "url": "http://xenbits.xen.org/hg/xen-4.1-testing.hg/rev/6779ddca8593"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.