Citrix Xen 4.1.0/4.2.0/6.0.2 PHYSDEVOP_get_free_priq MAP_PIRQ_TYPE_GSI input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.8$0-$5k0.00

A vulnerability was found in Citrix Xen 4.1.0/4.2.0/6.0.2 (Connectivity Software). It has been declared as problematic. Affected by this vulnerability is the function PHYSDEVOP_get_free_priq. The manipulation of the argument MAP_PIRQ_TYPE_GSI with an unknown input leads to a input validation vulnerability. The CWE definition for the vulnerability is CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. As an impact it is known to affect availability. The summary by CVE is:

PHYSDEVOP_map_pirq in Xen 4.1 and 4.2 and Citrix XenServer 6.0.2 and earlier allows local HVM guest OS kernels to cause a denial of service (host crash) and possibly read hypervisor or guest memory via vectors related to a missing range check of map->index.

The weakness was shared 09/05/2012 by Matthew Daley as 2012-09/msg00005 as confirmed posting (Maillist). The advisory is shared at lists.xen.org. The vendor cooperated in the coordination of the public release. This vulnerability is known as CVE-2012-3498 since 06/14/2012. An attack has to be approached locally. The requirement for exploitation is a single authentication. Technical details are known, but no exploit is available.

The vulnerability scanner Nessus provides a plugin with the ID 62155 (Fedora 16 : xen-4.1.3-2.fc16 (2012-13443)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 370049 (Citrix XenServer Security Update (CTX134708)).

Applying the patch xsa16 is able to eliminate this problem. The bugfix is ready for download at lists.xen.org. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (78269) and Tenable (62155). The entries 5876, 5927, 6105 and 6107 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.5
VulDB Meta Temp Score: 4.8

VulDB Base Score: 5.5
VulDB Temp Score: 4.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 62155
Nessus Name: Fedora 16 : xen-4.1.3-2.fc16 (2012-13443)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 864722
OpenVAS Name: Fedora Update for xen FEDORA-2012-13434
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: xsa16

Timelineinfo

06/14/2012 🔍
09/05/2012 +82 days 🔍
09/05/2012 +0 days 🔍
09/05/2012 +0 days 🔍
09/05/2012 +0 days 🔍
09/05/2012 +0 days 🔍
09/07/2012 +2 days 🔍
09/10/2012 +3 days 🔍
09/18/2012 +8 days 🔍
11/23/2012 +66 days 🔍
04/12/2021 +3062 days 🔍

Sourcesinfo

Vendor: citrix.com

Advisory: 2012-09/msg00005
Researcher: Matthew Daley
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2012-3498 (🔍)
X-Force: 78269 - Xen PHYSDEVOP_map_pirq denial of service, Medium Risk
SecurityTracker: 1027483
SecurityFocus: 55414
Secunia: 50472 - Xen Multiple Denial of Service and Privilege Escalation Vulnerabilities, Less Critical
OSVDB: 85198

See also: 🔍

Entryinfo

Created: 09/10/2012 12:36
Updated: 04/12/2021 08:10
Changes: 09/10/2012 12:36 (80), 04/29/2018 10:33 (7), 04/12/2021 08:10 (4)
Complete: 🔍
Committer: olku

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!