CVE-2012-4411

The graphical console in Xen 4.0, 4.1 and 4.2 allows local OS guest administrators to obtain sensitive host resource information via the qemu monitor. NOTE: this might be a duplicate of CVE-2007-0998.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html
http://lists.xen.org/archives/html/xen-announce/2012-09/msg00007.html
http://lists.xen.org/archives/html/xen-announce/2012-09/msg00008.html Vendor Advisory
http://secunia.com/advisories/50493 Vendor Advisory
http://secunia.com/advisories/51324
http://secunia.com/advisories/51352
http://secunia.com/advisories/51413
http://secunia.com/advisories/55082
http://security.gentoo.org/glsa/glsa-201309-24.xml
http://www.debian.org/security/2012/dsa-2543
http://www.openwall.com/lists/oss-security/2012/09/06/2
http://www.openwall.com/lists/oss-security/2012/09/06/7
http://www.openwall.com/lists/oss-security/2012/09/07/5
http://www.securityfocus.com/bid/55442
https://security.gentoo.org/glsa/201604-03
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html
http://lists.xen.org/archives/html/xen-announce/2012-09/msg00007.html
http://lists.xen.org/archives/html/xen-announce/2012-09/msg00008.html Vendor Advisory
http://secunia.com/advisories/50493 Vendor Advisory
http://secunia.com/advisories/51324
http://secunia.com/advisories/51352
http://secunia.com/advisories/51413
http://secunia.com/advisories/55082
http://security.gentoo.org/glsa/glsa-201309-24.xml
http://www.debian.org/security/2012/dsa-2543
http://www.openwall.com/lists/oss-security/2012/09/06/2
http://www.openwall.com/lists/oss-security/2012/09/06/7
http://www.openwall.com/lists/oss-security/2012/09/07/5
http://www.securityfocus.com/bid/55442
https://security.gentoo.org/glsa/201604-03
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:xen:xen:4.0.0:*:*:*:*:*:*:*
cpe:2.3:o:xen:xen:4.1.0:*:*:*:*:*:*:*
cpe:2.3:o:xen:xen:4.2.0:*:*:*:*:*:*:*

History

21 Nov 2024, 01:42

Type Values Removed Values Added
References () http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html - () http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html -
References () http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html - () http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html -
References () http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html - () http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html -
References () http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html - () http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html -
References () http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html - () http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html -
References () http://lists.xen.org/archives/html/xen-announce/2012-09/msg00007.html - () http://lists.xen.org/archives/html/xen-announce/2012-09/msg00007.html -
References () http://lists.xen.org/archives/html/xen-announce/2012-09/msg00008.html - Vendor Advisory () http://lists.xen.org/archives/html/xen-announce/2012-09/msg00008.html - Vendor Advisory
References () http://secunia.com/advisories/50493 - Vendor Advisory () http://secunia.com/advisories/50493 - Vendor Advisory
References () http://secunia.com/advisories/51324 - () http://secunia.com/advisories/51324 -
References () http://secunia.com/advisories/51352 - () http://secunia.com/advisories/51352 -
References () http://secunia.com/advisories/51413 - () http://secunia.com/advisories/51413 -
References () http://secunia.com/advisories/55082 - () http://secunia.com/advisories/55082 -
References () http://security.gentoo.org/glsa/glsa-201309-24.xml - () http://security.gentoo.org/glsa/glsa-201309-24.xml -
References () http://www.debian.org/security/2012/dsa-2543 - () http://www.debian.org/security/2012/dsa-2543 -
References () http://www.openwall.com/lists/oss-security/2012/09/06/2 - () http://www.openwall.com/lists/oss-security/2012/09/06/2 -
References () http://www.openwall.com/lists/oss-security/2012/09/06/7 - () http://www.openwall.com/lists/oss-security/2012/09/06/7 -
References () http://www.openwall.com/lists/oss-security/2012/09/07/5 - () http://www.openwall.com/lists/oss-security/2012/09/07/5 -
References () http://www.securityfocus.com/bid/55442 - () http://www.securityfocus.com/bid/55442 -
References () https://security.gentoo.org/glsa/201604-03 - () https://security.gentoo.org/glsa/201604-03 -

07 Nov 2023, 02:11

Type Values Removed Values Added
Summary The graphical console in Xen 4.0, 4.1 and 4.2 allows local OS guest administrators to obtain sensitive host resource information via the qemu monitor. NOTE: this might be a duplicate of CVE-2007-0998. The graphical console in Xen 4.0, 4.1 and 4.2 allows local OS guest administrators to obtain sensitive host resource information via the qemu monitor. NOTE: this might be a duplicate of CVE-2007-0998.

Information

Published : 2012-11-23 20:55

Updated : 2024-11-21 01:42


NVD link : CVE-2012-4411

Mitre link : CVE-2012-4411

CVE.ORG link : CVE-2012-4411


JSON object : View

Products Affected

xen

  • xen
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor