Linux Foundation Xen up to 4.5.0 HYPERVISOR_xen_version information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.5$0-$5k0.00

A vulnerability classified as problematic was found in Linux Foundation Xen (Virtualization Software). This vulnerability affects the function HYPERVISOR_xen_version. The manipulation with an unknown input leads to a information disclosure vulnerability. The CWE definition for the vulnerability is CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. As an impact it is known to affect confidentiality. CVE summarizes:

The HYPERVISOR_xen_version hypercall in Xen 3.2.x through 4.5.x does not properly initialize data structures, which allows local guest users to obtain sensitive information via unspecified vectors.

The weakness was released 03/05/2015 by Aaron with NCC Group as XSA-122 as confirmed advisory (Website). The advisory is shared for download at xenbits.xen.org. This vulnerability was named CVE-2015-2045 since 02/20/2015. The exploitation appears to be easy. The attack needs to be approached locally. No form of authentication is required for a successful exploitation. There are known technical details, but no exploit is available. The MITRE ATT&CK project declares the attack technique as T1592.

The vulnerability scanner Nessus provides a plugin with the ID 81748 (Debian DSA-3181-1 : xen - security update), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 167942 (OpenSuSE Security Update for xen (openSUSE-SU-2015:1092-1)).

Applying a patch is able to eliminate this problem. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (101339) and Tenable (81748). Entries connected to this vulnerability are available at 69257, 73994, 74496 and 74498.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.0
VulDB Meta Temp Score: 3.5

VulDB Base Score: 4.0
VulDB Temp Score: 3.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 81748
Nessus Name: Debian DSA-3181-1 : xen - security update
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 703181
OpenVAS Name: Debian Security Advisory DSA 3181-1 (xen - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

02/20/2015 🔍
03/05/2015 +13 days 🔍
03/05/2015 +0 days 🔍
03/05/2015 +0 days 🔍
03/05/2015 +0 days 🔍
03/06/2015 +1 days 🔍
03/09/2015 +3 days 🔍
03/12/2015 +3 days 🔍
03/31/2015 +19 days 🔍
03/11/2022 +2537 days 🔍

Sourcesinfo

Vendor: linuxfoundation.org

Advisory: XSA-122
Researcher: Aaron
Organization: NCC Group
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-2045 (🔍)
OVAL: 🔍

X-Force: 101339 - Xen HYPERVISOR_xen_version information disclosure
SecurityTracker: 1031837 - Xen HYPERVISOR_xen_version Hypercall Bug Lets Local Guest Users Obtain Information From Other Guest Systems
Vulnerability Center: 49257 - Xen 3.2.x through 4.5.x Local Information Disclosure due to Improper Data Structures Processing, Low
SecurityFocus: 72955 - Xen CVE-2015-2045 Information Disclosure Vulnerability

See also: 🔍

Entryinfo

Created: 03/06/2015 09:53
Updated: 03/11/2022 01:43
Changes: 03/06/2015 09:53 (75), 06/24/2017 09:20 (9), 03/11/2022 01:43 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!