Linux Foundation Xen 4.4.1 P2M Lock code

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.2$0-$5k0.00

A vulnerability classified as problematic has been found in Linux Foundation Xen 4.4.1 (Virtualization Software). This affects some unknown functionality of the component P2M Lock Handler. The manipulation with an unknown input leads to a code vulnerability. CWE is classifying the issue as CWE-17. This is going to have an impact on availability.

The weakness was disclosed 12/08/2014 by Andrew Cooper with Citrix as XSA-114 as confirmed advisory (Website). It is possible to read the advisory at xenbits.xen.org. This vulnerability is uniquely identified as CVE-2014-9066 since 11/24/2014. Attacking locally is a requirement. A authentication is required for exploitation. The technical details are unknown and an exploit is not publicly available. The advisory points out:

The current read/write lock implementation is read-biased, which allows a consistent stream of readers to starve writers indefinitely. There are certain rwlocks where guests are capable of applying arbitrary read pressure.

The vulnerability scanner Nessus provides a plugin with the ID 82734 (GLSA-201504-04 : Xen: Multiple vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Gentoo Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 167760 (SUSE Enterprise Linux Security update for Xen (SUSE-SU-2015:0613-1)).

Applying the patch xsa114-4.4.patch is able to eliminate this problem. The bugfix is ready for download at xenbits.xen.org. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (82734). The entries 68426 and 68500 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.3
VulDB Meta Temp Score: 3.2

VulDB Base Score: 3.3
VulDB Temp Score: 3.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code
CWE: CWE-17
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 82734
Nessus Name: GLSA-201504-04 : Xen: Multiple vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 850584
OpenVAS Name: SuSE Update for Xen SUSE-SU-2015:0613-1 (Xen)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: xsa114-4.4.patch

Timelineinfo

11/24/2014 🔍
12/08/2014 +14 days 🔍
12/08/2014 +0 days 🔍
12/08/2014 +0 days 🔍
12/09/2014 +1 days 🔍
12/09/2014 +0 days 🔍
12/10/2014 +1 days 🔍
12/11/2014 +1 days 🔍
12/15/2014 +4 days 🔍
03/01/2022 +2633 days 🔍

Sourcesinfo

Vendor: linuxfoundation.org

Advisory: XSA-114
Researcher: Andrew Cooper
Organization: Citrix
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2014-9066 (🔍)
SecurityTracker: 1031353 - Xen P2M Lock Starvation Flaw Lets Local Guest Administrative Users Deny Service on the Host System
Vulnerability Center: 47548 - Xen 4.4.x and Earlier Local Denial-of Service via a Large Number of Read Requests - CVE-2014-9066, Medium
SecurityFocus: 71546 - Xen CVE-2014-9066 Denial of Service Vulnerability

See also: 🔍

Entryinfo

Created: 12/15/2014 09:24
Updated: 03/01/2022 10:26
Changes: 12/15/2014 09:24 (74), 06/15/2017 11:16 (8), 03/01/2022 10:20 (3), 03/01/2022 10:26 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!