Linux Foundation Xen up to 4.3.0 XSAVE/XRSTOR information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.6$0-$5k0.00

A vulnerability classified as problematic was found in Linux Foundation Xen up to 4.3.0 (Virtualization Software). This vulnerability affects the function XSAVE/XRSTOR. The manipulation with an unknown input leads to a information disclosure vulnerability. The CWE definition for the vulnerability is CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. As an impact it is known to affect confidentiality. CVE summarizes:

Xen 4.0 through 4.3.x, when using AVX or LWP capable CPUs, does not properly clear previous data from registers when using an XSAVE or XRSTOR to extend the state components of a saved or restored vCPU after touching other restored extended registers, which allows local guest OSes to obtain sensitive information by reading the registers.

The weakness was shared 09/25/2013 by Jan Beulich with SuSE as Information leak on AVX and/or LWP capable CPUs as confirmed mailinglist post (oss-sec). The advisory is shared for download at seclists.org. The vendor cooperated in the coordination of the public release. This vulnerability was named CVE-2013-1442 since 01/26/2013. The exploitation appears to be difficult. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. There are known technical details, but no exploit is available. The MITRE ATT&CK project declares the attack technique as T1592.

The vulnerability scanner Nessus provides a plugin with the ID 74865 (openSUSE Security Update : xen (openSUSE-SU-2013:1953-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 166813 (SUSE Enterprise Linux Security Update for Xen (SUSE-SU-2014:0446-1)).

Upgrading to version 4.0.2, 4.0.3, 4.0.4 or 4.1.X eliminates this vulnerability. The upgrade is hosted for download at xenproject.org. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (87460) and Tenable (74865). The entries 8812, 9254, 9273 and 10251 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.7
VulDB Meta Temp Score: 3.6

VulDB Base Score: 3.7
VulDB Temp Score: 3.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
ATT&CK: T1592

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 74865
Nessus Name: openSUSE Security Update : xen (openSUSE-SU-2013:1953-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 866962
OpenVAS Name: Fedora Update for xen FEDORA-2013-17689
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Xen 4.0.2/4.0.3/4.0.4/4.1.X

Timelineinfo

01/26/2013 🔍
09/10/2013 +227 days 🔍
09/25/2013 +15 days 🔍
09/25/2013 +0 days 🔍
09/25/2013 +0 days 🔍
09/30/2013 +5 days 🔍
09/30/2013 +0 days 🔍
10/10/2013 +10 days 🔍
06/13/2014 +246 days 🔍
05/26/2021 +2539 days 🔍

Sourcesinfo

Vendor: linuxfoundation.org

Advisory: Information leak on AVX and/or LWP capable CPUs
Researcher: Jan Beulich
Organization: SuSE
Status: Confirmed
Coordinated: 🔍

CVE: CVE-2013-1442 (🔍)
OVAL: 🔍

X-Force: 87460
SecurityTracker: 1029090
Vulnerability Center: 41848 - XenSource Xen 4.0 Through 4.3 Local Information Disclosure Vulnerability Due to a Flaw In XSAVE And XRSTOR Components, Low
SecurityFocus: 62307 - Xen CVE-2013-4329 Local Privilege Escalation Vulnerability
OSVDB: 97770

See also: 🔍

Entryinfo

Created: 09/30/2013 18:34
Updated: 05/26/2021 02:41
Changes: 09/30/2013 18:34 (77), 06/25/2018 09:17 (9), 05/26/2021 02:41 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!