Executive Summary



This vulnerability is currently undergoing analysis and not all information is available. Please check back soon to view the completed vulnerability summary
Informations
Name CVE-2011-3131 First vendor Publication 2012-12-13
Vendor Cve Last vendor Modification 2012-12-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:S/C:N/I:N/A:C)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.1 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Xen 4.1.1 and earlier allows local guest OS kernels with control of a PCI[E] device to cause a denial of service (CPU consumption and host hang) via many crafted DMA requests that are denied by the IOMMU, which triggers a livelock.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3131

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16
Os 33

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2582-1 (xen - several vulnerabilities)
File : nvt/deb_2582_1.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2011:1386 centos5 x86_64
File : nvt/gb_CESA-2011_1386_kernel_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for xen CESA-2011:1401 centos5 x86_64
File : nvt/gb_CESA-2011_1401_xen_centos5_x86_64.nasl
2012-06-28 Name : Fedora Update for xen FEDORA-2012-9430
File : nvt/gb_fedora_2012_9430_xen_fc15.nasl
2012-04-02 Name : Fedora Update for xen FEDORA-2011-10834
File : nvt/gb_fedora_2011_10834_xen_fc16.nasl
2012-02-21 Name : Fedora Update for xen FEDORA-2012-1539
File : nvt/gb_fedora_2012_1539_xen_fc15.nasl
2011-10-31 Name : CentOS Update for xen CESA-2011:1401 centos5 i386
File : nvt/gb_CESA-2011_1401_xen_centos5_i386.nasl
2011-10-31 Name : RedHat Update for xen RHSA-2011:1401-01
File : nvt/gb_RHSA-2011_1401-01_xen.nasl
2011-10-21 Name : CentOS Update for kernel CESA-2011:1386 centos5 i386
File : nvt/gb_CESA-2011_1386_kernel_centos5_i386.nasl
2011-10-21 Name : RedHat Update for kernel RHSA-2011:1386-01
File : nvt/gb_RHSA-2011_1386-01_kernel.nasl
2011-09-07 Name : Fedora Update for xen FEDORA-2011-10942
File : nvt/gb_fedora_2011_10942_xen_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74629 Xen DMA Request Parsing IOMMU Fault Local DoS

Nessus® Vulnerability Scanner

Date Description
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2011-0008.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-1408.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1386.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1401.nasl - Type : ACT_GATHER_INFO
2012-12-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2582.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111020_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-10-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1401.nasl - Type : ACT_GATHER_INFO
2011-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1401.nasl - Type : ACT_GATHER_INFO
2011-10-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1386.nasl - Type : ACT_GATHER_INFO
2011-10-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1386.nasl - Type : ACT_GATHER_INFO
2011-08-31 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10942.nasl - Type : ACT_GATHER_INFO
2011-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10834.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/49146
CONFIRM http://xenbits.xen.org/hg/staging/xen-4.1-testing.hg/rev/84e3706df07a
DEBIAN http://www.debian.org/security/2012/dsa-2582
MLIST http://old-list-archives.xen.org/archives/html/xen-devel/2011-06/msg01106.html
http://old-list-archives.xen.org/archives/html/xen-devel/2011-08/msg00450.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2019-05-10 12:04:14
  • Multiple Updates
2018-06-22 12:03:35
  • Multiple Updates
2016-06-28 18:47:58
  • Multiple Updates
2016-04-26 21:01:26
  • Multiple Updates
2014-11-27 13:27:57
  • Multiple Updates
2014-11-18 13:25:53
  • Multiple Updates
2014-02-17 11:04:39
  • Multiple Updates
2013-09-20 17:21:08
  • Multiple Updates
2013-05-10 23:06:10
  • Multiple Updates
2012-12-17 21:20:27
  • Multiple Updates
2012-12-13 17:23:10
  • Multiple Updates
2012-12-13 13:21:54
  • First insertion