Citrix Xen 4.2.0 Debugging Mode xen/arch/x86/mm.c get_page_type Hypercall denial of service

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.8$0-$5k0.00

A vulnerability was found in Citrix Xen 4.2.0 (Connectivity Software) and classified as problematic. This issue affects the function get_page_type of the file xen/arch/x86/mm.c of the component Debugging Mode. The manipulation as part of a Hypercall leads to a denial of service vulnerability. Using CWE to declare the problem leads to CWE-404. The product does not release or incorrectly releases a resource before it is made available for re-use. Impacted is availability. The summary by CVE is:

The get_page_type function in xen/arch/x86/mm.c in Xen 4.2, when debugging is enabled, allows local PV or HVM guest administrators to cause a denial of service (assertion failure and hypervisor crash) via unspecified vectors related to a hypercall.

The weakness was released 01/04/2013 with Xen.org Security Team (Website). The advisory is shared at securitytracker.com. The identification of this vulnerability is CVE-2013-0154 since 12/06/2012. An attack has to be approached locally. A simple authentication is necessary for exploitation. Technical details are known, but no exploit is available. Systems running PV guests or HVM guests using stubdomains are affected. Running HVM guests without stubdomains are not affected.

The vulnerability scanner Nessus provides a plugin with the ID 70184 (GLSA-201309-24 : Xen: Multiple vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Gentoo Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 166140 (SUSE Security Update for XEN (openSUSE-SU-2013:0636-1)).

Applying the patch xsa37-4.2.patch is able to eliminate this problem.

The vulnerability is also documented in the databases at X-Force (80977) and Tenable (70184). Entries connected to this vulnerability are available at 5523, 6766, 8178 and 58338.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.5
VulDB Meta Temp Score: 4.8

VulDB Base Score: 5.5
VulDB Temp Score: 4.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Denial of service
CWE: CWE-404
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 70184
Nessus Name: GLSA-201309-24 : Xen: Multiple vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 865228
OpenVAS Name: Fedora Update for xen FEDORA-2013-0627
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Patch: xsa37-4.2.patch

Timelineinfo

12/06/2012 🔍
01/04/2013 +29 days 🔍
01/04/2013 +0 days 🔍
01/04/2013 +0 days 🔍
01/05/2013 +1 days 🔍
01/11/2013 +6 days 🔍
01/11/2013 +0 days 🔍
03/12/2013 +60 days 🔍
04/20/2021 +2961 days 🔍

Sourcesinfo

Vendor: citrix.com

Advisory: securitytracker.com
Organization: Xen.org Security Team
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2013-0154 (🔍)
OVAL: 🔍

X-Force: 80977 - Xen hypercall denial of service, Medium Risk
SecurityTracker: 1027937 - Xen Debugging Assert Validation Flaw Lets Local Guest Users Deny Service on the Host
Vulnerability Center: 38721 - Xen 4.2 Prone to DoS by Local Attacker that can Cause Hypervisits and Crash by Hypercall, Low
SecurityFocus: 57159 - Xen CVE-2013-0154 Local Denial Of Service Vulnerability
Secunia: 55082
OSVDB: 88913

See also: 🔍

Entryinfo

Created: 01/05/2013 17:23
Updated: 04/20/2021 14:48
Changes: 01/05/2013 17:23 (87), 04/25/2017 11:51 (2), 04/20/2021 14:48 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!