fkie_cve-2014-7156
Vulnerability from fkie_nvd
Published
2014-10-02 14:55
Modified
2025-04-12 10:46
Severity ?
Summary
The x86_emulate function in arch/x86/x86_emulate/x86_emulate.c in Xen 3.3.x through 4.4.x does not check the supervisor mode permissions for instructions that generate software interrupts, which allows local HVM guest users to cause a denial of service (guest crash) via unspecified vectors.
References
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2014-October/140418.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2014-October/140483.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html
cve@mitre.orghttp://secunia.com/advisories/61500
cve@mitre.orghttp://secunia.com/advisories/61858
cve@mitre.orghttp://secunia.com/advisories/61890
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-201412-42.xml
cve@mitre.orghttp://support.citrix.com/article/CTX200218
cve@mitre.orghttp://www.debian.org/security/2014/dsa-3041
cve@mitre.orghttp://www.securityfocus.com/bid/70062
cve@mitre.orghttp://www.securitytracker.com/id/1030889
cve@mitre.orghttp://xenbits.xen.org/xsa/advisory-106.htmlPatch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2014-October/140418.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2014-October/140483.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61500
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61858
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/61890
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201412-42.xml
af854a3a-2127-422b-91ae-364da2661108http://support.citrix.com/article/CTX200218
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2014/dsa-3041
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/70062
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id/1030889
af854a3a-2127-422b-91ae-364da2661108http://xenbits.xen.org/xsa/advisory-106.htmlPatch, Vendor Advisory
Impacted products
Vendor Product Version
xen xen 3.3.0
xen xen 3.3.1
xen xen 3.3.2
xen xen 4.1.0
xen xen 4.1.1
xen xen 4.1.2
xen xen 4.1.3
xen xen 4.1.4
xen xen 4.1.5
xen xen 4.1.6.1
xen xen 4.2.0
xen xen 4.2.1
xen xen 4.2.2
xen xen 4.2.3
xen xen 4.3.0
xen xen 4.3.1
xen xen 4.4.0
xen xen 4.4.0
xen xen 4.4.1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:xen:xen:3.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB157D09-B91B-486A-A9F7-C9BA75AE8823",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:3.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA95119D-EAF1-48D4-AE7C-0C4927D06CDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:3.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D40E4E4-3FCB-4980-8DD2-49DDABCB398E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:4.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D532B60-C8DD-4A2F-9D05-E574D23EB754",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:4.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D83CA8B-8E49-45FA-8FAB-C15052474542",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:4.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "27537DF5-7E0F-463F-BA87-46E329EE07AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:4.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EA4F978-9145-4FE6-B4F9-15207E52C40A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:4.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "22A995FD-9B7F-4DF0-BECF-4B086E470F1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:4.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "219597E2-E2D7-4647-8A7C-688B96300158",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:4.1.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "65E55950-EACA-4209-B2A1-E09026FC6006",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:4.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F0AF8EF-6FF6-4E22-B16E-82C9F90C6B00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:4.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "47640819-FC43-49ED-8A77-728C3D7255B3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:4.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2448537F-87AD-45C1-9FB0-7A49CA31BD76",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:4.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E36B2265-70E1-413B-A7CF-79D39E9ADCFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:4.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF948E6A-07BE-4C7D-8A98-002E89D35F4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:4.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0E23B94-1726-4F63-84BB-8D83FAB156D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:4.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1044792C-D544-457C-9391-4F3B5BAB978D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:4.4.0:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "CF23B21B-594A-42E2-AF90-D5C4246B39A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:xen:xen:4.4.1:-:*:*:*:*:*:*",
              "matchCriteriaId": "A40F356B-4F5F-485D-A53A-8CE4629D6931",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The x86_emulate function in arch/x86/x86_emulate/x86_emulate.c in Xen 3.3.x through 4.4.x does not check the supervisor mode permissions for instructions that generate software interrupts, which allows local HVM guest users to cause a denial of service (guest crash) via unspecified vectors."
    },
    {
      "lang": "es",
      "value": "La funci\u00f3n x86_emulate en arch/x86/x86_emulate/x86_emulate.c en Xen 3.3.x hasta 4.4.x no comprueba los permisos del modo de supervisi\u00f3n para las instrucciones que generan interrupciones de software, lo que permite a usuarios locales hu\u00e9spedes de HVM causar una denegaci\u00f3n de servicio (ca\u00edda del hu\u00e9sped) a trav\u00e9s de vectores no especificados."
    }
  ],
  "id": "CVE-2014-7156",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 3.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2014-10-02T14:55:05.167",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/140418.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/140483.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/61500"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/61858"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/61890"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-201412-42.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.citrix.com/article/CTX200218"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2014/dsa-3041"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/70062"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id/1030889"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://xenbits.xen.org/xsa/advisory-106.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/140418.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/140483.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/61500"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/61858"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/61890"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201412-42.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.citrix.com/article/CTX200218"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2014/dsa-3041"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/70062"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id/1030889"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://xenbits.xen.org/xsa/advisory-106.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…