fkie_cve-2010-4247
Vulnerability from fkie_nvd
Published
2011-01-11 03:00
Modified
2025-04-11 00:51
Severity ?
Summary
The do_block_io_op function in (1) drivers/xen/blkback/blkback.c and (2) drivers/xen/blktap/blktap.c in Xen before 3.4.0 for the Linux kernel 2.6.18, and possibly other versions, allows guest OS users to cause a denial of service (infinite loop and CPU consumption) via a large production request index to the blkback or blktap back-end drivers. NOTE: some of these details are obtained from third party information.
References
secalert@redhat.comhttp://secunia.com/advisories/35093Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/42789
secalert@redhat.comhttp://secunia.com/advisories/46397
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2010/11/23/1Patch
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2010/11/24/8Patch
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2011-0004.html
secalert@redhat.comhttp://www.securityfocus.com/archive/1/520102/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/bid/45029
secalert@redhat.comhttp://www.vmware.com/security/advisories/VMSA-2011-0012.html
secalert@redhat.comhttp://www.vupen.com/english/advisories/2011/0024
secalert@redhat.comhttp://xenbits.xensource.com/linux-2.6.18-xen.hg?rev/7070d34f251cPatch
secalert@redhat.comhttp://xenbits.xensource.com/linux-2.6.18-xen.hg?rev/77f831cbb91dPatch
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=656206Patch
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/35093Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/42789
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/46397
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2010/11/23/1Patch
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2010/11/24/8Patch
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2011-0004.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/520102/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/45029
af854a3a-2127-422b-91ae-364da2661108http://www.vmware.com/security/advisories/VMSA-2011-0012.html
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2011/0024
af854a3a-2127-422b-91ae-364da2661108http://xenbits.xensource.com/linux-2.6.18-xen.hg?rev/7070d34f251cPatch
af854a3a-2127-422b-91ae-364da2661108http://xenbits.xensource.com/linux-2.6.18-xen.hg?rev/77f831cbb91dPatch
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=656206Patch
Impacted products
Vendor Product Version
citrix xen *
citrix xen 3.0.2
citrix xen 3.0.3
citrix xen 3.0.4
citrix xen 3.1.3
citrix xen 3.1.4
citrix xen 3.2.0
citrix xen 3.2.1
citrix xen 3.2.2
citrix xen 3.2.3
citrix xen 3.3.0
citrix xen 3.3.1
linux linux_kernel 2.6.18



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:citrix:xen:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D74157F7-D69B-4FDF-B80E-325EACDB409B",
              "versionEndIncluding": "3.3.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xen:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D97BF124-C4F1-452D-B5B4-0EBDB01E0DED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xen:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C9A466D-2E51-4662-8E85-8F5FA7B94A04",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xen:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C42C6DE-F11E-454E-AA0A-7466E74A904A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xen:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFAB978D-9364-4DB4-872B-CD52FA271F40",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xen:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "296411C1-F3EB-4D2E-9F95-3F6BA9FE4C7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xen:3.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "25EAB8E4-99D5-4970-AAAD-1762F0A2CD02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xen:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7CB6DD9-1E32-4242-9DAB-082F03769723",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xen:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E65CBEF-76BD-4FCC-8094-15B93E98515F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xen:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C258D5F5-970D-42E8-BE0F-AAC993AE2819",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xen:3.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "29D50CDE-9F80-4C2E-A1F4-530B6C2D8E6B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:citrix:xen:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55C9A065-28F1-4C60-86B6-DBB33ABEAE80",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "C06F0037-DE20-4B4A-977F-BFCFAB026517",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The do_block_io_op function in (1) drivers/xen/blkback/blkback.c and (2) drivers/xen/blktap/blktap.c in Xen before 3.4.0 for the Linux kernel 2.6.18, and possibly other versions, allows guest OS users to cause a denial of service (infinite loop and CPU consumption) via a large production request index to the blkback or blktap back-end drivers.  NOTE: some of these details are obtained from third party information."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n do_block_io_op en (1) ldrivers/xen/blkback/blkback.c and (2) drivers/xen/blktap/blktap.c en Xen anterior a v3.4.0 para el kernel Linux v2.6.18, y posiblemente otras versiones, permite a los usuarios invitados del sistema operativo causar una denegaci\u00f3n de servicio (bucle infinito y el consumo de CPU) a trav\u00e9s de un gran \u00edndice de producci\u00f3n de peticiones a los controladores blkback o blktap back-end. NOTA: algunos de estos detalles han sido obtenidos de informaci\u00f3n de terceros."
    }
  ],
  "id": "CVE-2010-4247",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 5.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:L/Au:S/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 5.1,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-01-11T03:00:04.063",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/35093"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/42789"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/46397"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2010/11/23/1"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2010/11/24/8"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2011-0004.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/45029"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2011/0024"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://xenbits.xensource.com/linux-2.6.18-xen.hg?rev/7070d34f251c"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://xenbits.xensource.com/linux-2.6.18-xen.hg?rev/77f831cbb91d"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656206"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/35093"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/42789"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/46397"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2010/11/23/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2010/11/24/8"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2011-0004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/45029"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2011/0024"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://xenbits.xensource.com/linux-2.6.18-xen.hg?rev/7070d34f251c"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://xenbits.xensource.com/linux-2.6.18-xen.hg?rev/77f831cbb91d"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656206"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-20"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…