Citrix Xen 4.0.0/4.1.0/4.2.0/6.0.2 set_debugreg access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.3$0-$5k0.00

A vulnerability has been found in Citrix Xen 4.0.0/4.1.0/4.2.0/6.0.2 (Connectivity Software) and classified as problematic. This vulnerability affects the function set_debugreg. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-264. As an impact it is known to affect availability. CVE summarizes:

The set_debugreg hypercall in include/asm-x86/debugreg.h in Xen 4.0, 4.1, and 4.2, and Citrix XenServer 6.0.2 and earlier, when running on x86-64 systems, allows local OS guest users to cause a denial of service (host crash) by writing to the reserved bits of the DR7 debug control register.

The weakness was released 09/05/2012 as 2012-09/msg00000 as confirmed posting (Maillist). The advisory is available at lists.xen.org. The public release was coordinated with the vendor. This vulnerability was named CVE-2012-3494 since 06/14/2012. Local access is required to approach this attack. A single authentication is required for exploitation. Technical details are known, but there is no available exploit. This vulnerability is assigned to T1068 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 79483 (OracleVM 3.0 : xen (OVMSA-2012-0040)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family OracleVM Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 370049 (Citrix XenServer Security Update (CTX134708)).

Applying the patch xsa12 is able to eliminate this problem. The bugfix is ready for download at lists.xen.org. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (78265) and Tenable (79483). Entries connected to this vulnerability are available at 5876, 5927, 6105 and 6107.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.5
VulDB Meta Temp Score: 5.3

VulDB Base Score: 5.5
VulDB Temp Score: 5.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 79483
Nessus Name: OracleVM 3.0 : xen (OVMSA-2012-0040)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 72173
OpenVAS Name: Debian Security Advisory DSA 2544-1 (xen)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: xsa12

Timelineinfo

06/14/2012 🔍
09/05/2012 +83 days 🔍
09/05/2012 +0 days 🔍
09/05/2012 +0 days 🔍
09/05/2012 +0 days 🔍
09/05/2012 +0 days 🔍
09/07/2012 +2 days 🔍
09/10/2012 +3 days 🔍
11/23/2012 +74 days 🔍
11/26/2014 +733 days 🔍
04/28/2019 +1614 days 🔍

Sourcesinfo

Vendor: citrix.com

Advisory: 2012-09/msg00000
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2012-3494 (🔍)
OVAL: 🔍

X-Force: 78265
SecurityTracker: 1027479
SecurityFocus: 55400 - Xen 'set_debugreg' CVE-2012-3494 Denial of Service Vulnerability
Secunia: 50472 - Xen Multiple Denial of Service and Privilege Escalation Vulnerabilities, Less Critical
OSVDB: 85197

See also: 🔍

Entryinfo

Created: 09/10/2012 10:48
Updated: 04/28/2019 16:56
Changes: 09/10/2012 10:48 (86), 04/28/2019 16:56 (1)
Complete: 🔍
Committer: olku

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!