Citrix Xen 4.1.0 HVMOP_set_mem_access config

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
2.9$0-$5k0.00

A vulnerability classified as problematic has been found in Citrix Xen 4.1.0 (Connectivity Software). This affects some unknown processing of the component HVMOP_set_mem_access Handler. The manipulation with an unknown input leads to a config vulnerability. CWE is classifying the issue as CWE-16. This is going to have an impact on confidentiality. The summary by CVE is:

Array index error in the HVMOP_set_mem_access handler in Xen 4.1 allows local HVM guest OS administrators to cause a denial of service (crash) or obtain sensitive information via unspecified vectors.

The weakness was presented 12/03/2012 as msg00003 as confirmed posting (Website). It is possible to read the advisory at lists.xen.org. The vendor was not involved in the public release. This vulnerability is uniquely identified as CVE-2012-5512 since 10/24/2012. Attacking locally is a requirement. Required for exploitation is a authentication. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1592.004 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 63252 (Fedora 17 : xen-4.1.3-7.fc17 (2012-19717)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 370048 (Citrix XenServer Security Update (CTX135777)).

Applying the patch xsa28-4.1.patch is able to eliminate this problem. The bugfix is ready for download at lists.xen.org. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (80481) and Tenable (63252). See 7080, 7081, 7082 and 7084 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.3
VulDB Meta Temp Score: 2.9

VulDB Base Score: 3.3
VulDB Temp Score: 2.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Config
CWE: CWE-16
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 63252
Nessus Name: Fedora 17 : xen-4.1.3-7.fc17 (2012-19717)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 864934
OpenVAS Name: Fedora Update for xen FEDORA-2012-19717
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: xsa28-4.1.patch

Timelineinfo

10/24/2012 🔍
12/03/2012 +40 days 🔍
12/03/2012 +0 days 🔍
12/03/2012 +0 days 🔍
12/03/2012 +0 days 🔍
12/04/2012 +1 days 🔍
12/05/2012 +1 days 🔍
12/07/2012 +2 days 🔍
12/13/2012 +6 days 🔍
04/24/2013 +132 days 🔍
04/20/2021 +2918 days 🔍

Sourcesinfo

Vendor: citrix.com

Advisory: msg00003
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2012-5512 (🔍)
X-Force: 80481 - Xen HVMOP_set_mem_access denial of service, Medium Risk
Vulnerability Center: 39324 - Xen 4.1 \x27HVMOP_set_mem_access\x27 Array Index Error Allows Local DoS Vulnerability, Low
SecurityFocus: 56799 - Xen 'HVMOP_set_mem_access' Local Denial of Service Vulnerability
Secunia: 51397 - Xen Multiple Vulnerabilities, Less Critical
OSVDB: 88132

See also: 🔍

Entryinfo

Created: 12/07/2012 10:33
Updated: 04/20/2021 07:10
Changes: 12/07/2012 10:33 (86), 04/28/2017 09:13 (3), 04/20/2021 07:10 (3)
Complete: 🔍
Committer: olku

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!