cve-2011-1166
Vulnerability from cvelistv5
Published
2014-01-07 19:00
Modified
2024-08-06 22:14
Severity
Summary
Xen, possibly before 4.0.2, allows local 64-bit PV guests to cause a denial of service (host crash) by specifying user mode execution without user-mode pagetables.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T22:14:27.822Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.xen.org/wiki/Security_Announcements#XSA-1_Host_crash_due_to_failure_to_correctly_validate_PV_kernel_execution_state."
          },
          {
            "name": "RHSA-2011:0833",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2011-0833.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://downloads.avaya.com/css/P8/documents/100145416"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-03-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Xen, possibly before 4.0.2, allows local 64-bit PV guests to cause a denial of service (host crash) by specifying user mode execution without user-mode pagetables."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2015-04-30T14:57:00",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.xen.org/wiki/Security_Announcements#XSA-1_Host_crash_due_to_failure_to_correctly_validate_PV_kernel_execution_state."
        },
        {
          "name": "RHSA-2011:0833",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2011-0833.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://downloads.avaya.com/css/P8/documents/100145416"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2011-1166",
    "datePublished": "2014-01-07T19:00:00",
    "dateReserved": "2011-03-03T00:00:00",
    "dateUpdated": "2024-08-06T22:14:27.822Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2011-1166\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-01-07T19:55:05.843\",\"lastModified\":\"2015-10-06T03:04:41.777\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Xen, possibly before 4.0.2, allows local 64-bit PV guests to cause a denial of service (host crash) by specifying user mode execution without user-mode pagetables.\"},{\"lang\":\"es\",\"value\":\"Xen, probablemente anterior a v4.0.2 permite a invitados locales de 64-bit PV provocar una denegaci\u00f3n de servicio (ca\u00edda del host) especificando la ejecuci\u00f3n en modo usuario sin las tablas de p\u00e1gina.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:A/AC:L/Au:S/C:N/I:N/A:C\",\"accessVector\":\"ADJACENT_NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":5.5},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":5.1,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.0.1\",\"matchCriteriaId\":\"FFAC47EB-078C-4407-968F-144176B5DABA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:3.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5D62197-4FF7-4B73-8DC6-6E9344AF7CAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:3.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44CAE6A7-9817-472C-B1C6-3FF196304D08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:3.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E96BB7DE-0A6A-4418-A879-159F5FF88615\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:3.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7568820A-ED66-47DF-A9B0-27A474D6C2C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:3.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D8C046D-BE62-43BA-9F50-B4D383475EA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:3.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B81B6EEB-D01E-432D-AEBF-707409741C0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:3.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A4B60DE-A8C0-459E-A99C-6EF0D3264B75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:3.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A83F4F7E-53CF-4066-857B-2154D25979D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:3.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"048E790E-B0A1-4504-9299-0B6D9CB0C509\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:3.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB157D09-B91B-486A-A9F7-C9BA75AE8823\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:3.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA95119D-EAF1-48D4-AE7C-0C4927D06CDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:3.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D40E4E4-3FCB-4980-8DD2-49DDABCB398E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:3.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F7D1B7E-C30F-430F-832D-2A405DA1F2D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:3.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7C1D0AD-B804-474C-96A3-988BADA0DAD2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:3.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DCD1F05-9F96-40DD-B506-750E87306325\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:3.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25B6AE42-E1EB-47A8-8FAF-7A93A67EC67F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:3.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60BADA43-94D5-4E80-B5C8-D01A0249F13E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:xen:xen:4.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"550223A9-B9F1-440A-8C25-9F0F76AF7301\"}]}]}],\"references\":[{\"url\":\"http://downloads.avaya.com/css/P8/documents/100145416\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2011-0833.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://wiki.xen.org/wiki/Security_Announcements#XSA-1_Host_crash_due_to_failure_to_correctly_validate_PV_kernel_execution_state.\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...