Xen up to 4.9.x Hypervisor access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.3$0-$5k0.00

A vulnerability was found in Xen up to 4.9.x (Virtualization Software). It has been declared as problematic. This vulnerability affects an unknown code block of the component Hypervisor. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-264. As an impact it is known to affect availability. CVE summarizes:

An issue was discovered in Xen through 4.9.x allowing x86 guest OS users to cause a denial of service (hypervisor crash) or possibly gain privileges because MSI mapping was mishandled.

The bug was discovered 10/12/2017. The weakness was published 10/18/2017 (Website). The advisory is shared for download at securityfocus.com. This vulnerability was named CVE-2017-15590 since 10/18/2017. The exploitation appears to be easy. The attack needs to be approached locally. No form of authentication is required for a successful exploitation. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1068.

The vulnerability scanner Nessus provides a plugin with the ID 103927 (Citrix XenServer Multiple Vulnerabilities (CTX228867)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Misc. and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 170438 (SUSE Enterprise Linux Security Update for xen (SUSE-SU-2017:2864-1)).

A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (103927). Similar entries are available at 98144, 107978, 107979 and 107981.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.3

VulDB Base Score: 3.8
VulDB Temp Score: 3.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 8.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 103927
Nessus Name: Citrix XenServer Multiple Vulnerabilities (CTX228867)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 850584
OpenVAS Name: SuSE Update for xen openSUSE-SU-2017:2821-1 (xen)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

10/12/2017 🔍
10/12/2017 +0 days 🔍
10/18/2017 +6 days 🔍
10/18/2017 +0 days 🔍
10/18/2017 +0 days 🔍
10/18/2017 +0 days 🔍
10/18/2017 +0 days 🔍
10/18/2017 +0 days 🔍
01/04/2023 +1904 days 🔍

Sourcesinfo

Advisory: DLA 1549-1
Researcher: Simon Gaiser
Status: Not defined
Confirmation: 🔍

CVE: CVE-2017-15590 (🔍)
OVAL: 🔍

SecurityTracker: 1039568
SecurityFocus: 101500 - Xen CVE-2017-15590 Multiple Denial of Service Vulnerabilities

See also: 🔍

Entryinfo

Created: 10/19/2017 00:22
Updated: 01/04/2023 07:36
Changes: 10/19/2017 00:22 (72), 11/25/2019 21:08 (5), 01/17/2021 10:00 (3), 01/17/2021 10:03 (1), 01/04/2023 07:36 (2)
Complete: 🔍
Cache ID: 3:BFD:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!