Citrix Xen 4.2.0 get_page_from_gfn privileges management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.9$0-$5k0.00

A vulnerability classified as problematic was found in Citrix Xen 4.2.0 (Connectivity Software). This vulnerability affects the function get_page_from_gfn. The manipulation with an unknown input leads to a privileges management vulnerability. The CWE definition for the vulnerability is CWE-269. The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor. As an impact it is known to affect confidentiality, and integrity. CVE summarizes:

The get_page_from_gfn hypercall function in Xen 4.2 allows local PV guest OS administrators to cause a denial of service (crash) via a crafted GFN that triggers a buffer over-read.

The weakness was shared 12/03/2012 as msg00002 as confirmed posting (Website). The advisory is shared for download at lists.xen.org. The vendor cooperated in the coordination of the public release. This vulnerability was named CVE-2012-5525 since 10/24/2012. The attack needs to be approached locally. The successful exploitation requires a single authentication. There are known technical details, but no exploit is available. The MITRE ATT&CK project declares the attack technique as T1068.

It is declared as highly functional. The vulnerability scanner Nessus provides a plugin with the ID 63239 (Fedora 18 : xen-4.2.0-6.fc18 (2012-19652)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks.

Applying the patch xsa32-4.2.patch is able to eliminate this problem. The bugfix is ready for download at sts.xen.org. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (80480) and Tenable (63239). The entries 6947, 7080, 7081 and 7082 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.4
VulDB Meta Temp Score: 3.9

VulDB Base Score: 4.4
VulDB Temp Score: 3.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Privileges management
CWE: CWE-269 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Highly functional

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 63239
Nessus Name: Fedora 18 : xen-4.2.0-6.fc18 (2012-19652)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

MetaSploit ID: xen_420_dos.rb
MetaSploit Name: Linux DoS Xen 4.2.0 2012-5525
MetaSploit File: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: xsa32-4.2.patch

Timelineinfo

10/24/2012 🔍
12/03/2012 +40 days 🔍
12/03/2012 +0 days 🔍
12/03/2012 +0 days 🔍
12/03/2012 +0 days 🔍
12/04/2012 +1 days 🔍
12/05/2012 +1 days 🔍
12/07/2012 +2 days 🔍
12/13/2012 +6 days 🔍
04/24/2013 +132 days 🔍
04/20/2021 +2918 days 🔍

Sourcesinfo

Vendor: citrix.com

Advisory: msg00002
Status: Confirmed
Coordinated: 🔍

CVE: CVE-2012-5525 (🔍)
X-Force: 80480 - Xen get_page_from_gfn() denial of service, Medium Risk
Vulnerability Center: 39322 - Xen 4.2 \x27get_page_from_gfn\x27 Hypercall Function Allows Local DoS via a Crafted GFN, Low
SecurityFocus: 56805 - Xen 'get_page_from_gfn()' Function Local Denial of Service Vulnerability
Secunia: 51397 - Xen Multiple Vulnerabilities, Less Critical
OSVDB: 88133

See also: 🔍

Entryinfo

Created: 12/07/2012 10:41
Updated: 04/20/2021 07:17
Changes: 12/07/2012 10:41 (79), 04/28/2017 09:12 (6), 04/20/2021 07:17 (3)
Complete: 🔍
Committer: olku

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!