Citrix Xen 4.2.0 resource management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.3$0-$5k0.00

A vulnerability was found in Citrix Xen 4.2.0 (Connectivity Software). It has been classified as problematic. This affects an unknown functionality. The manipulation with an unknown input leads to a resource management vulnerability. CWE is classifying the issue as CWE-399. This is going to have an impact on availability. The summary by CVE is:

Memory leak in Xen 4.2 and unstable allows local HVM guests to cause a denial of service (host memory consumption) by performing nested virtualization in a way that triggers errors that are not properly handled.

The weakness was shared 01/22/2013 with Xen.org Security Team as confirmed mailinglist post (Maillist). The advisory is shared at openwall.com. This vulnerability is uniquely identified as CVE-2013-0152 since 12/06/2012. An attack has to be approached locally. The successful exploitation needs a authentication. Neither technical details nor an exploit are publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 64418 (Fedora 18 : xen-4.2.1-5.fc18 (2013-1434)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks.

Applying the patch XSA-35 is able to eliminate this problem. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (81431) and Tenable (64418). The entry 7450 is related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.5
VulDB Meta Temp Score: 5.3

VulDB Base Score: 5.5
VulDB Temp Score: 5.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Resource management
CWE: CWE-399 / CWE-404
ATT&CK: Unknown

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 64418
Nessus Name: Fedora 18 : xen-4.2.1-5.fc18 (2013-1434)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 865902
OpenVAS Name: Fedora Update for xen FEDORA-2013-10136
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: XSA-35

Timelineinfo

12/06/2012 🔍
01/22/2013 +47 days 🔍
01/22/2013 +0 days 🔍
01/22/2013 +0 days 🔍
01/22/2013 +0 days 🔍
01/22/2013 +0 days 🔍
01/24/2013 +2 days 🔍
01/24/2013 +0 days 🔍
02/12/2013 +19 days 🔍
04/09/2013 +56 days 🔍
04/22/2021 +2935 days 🔍

Sourcesinfo

Vendor: citrix.com

Advisory: openwall.com
Organization: Xen.org Security Team
Status: Confirmed

CVE: CVE-2013-0152 (🔍)
X-Force: 81431
SecurityTracker: 1028032 - Xen Nested HVM Memory Leak Lets Local Users Deny Service
Vulnerability Center: 39054 - XenSource Xen 4.2.* Local Denial of Service by Performing Nested Virtualization, Low
SecurityFocus: 57494 - Xen CVE-2013-0152 Local Denial of Service Vulnerability
Secunia: 51874 - Xen Two Nested Virtualization Denial of Service Vulnerabilities, Not Critical
OSVDB: 89471

See also: 🔍

Entryinfo

Created: 01/24/2013 14:42
Updated: 04/22/2021 13:40
Changes: 01/24/2013 14:42 (76), 04/26/2017 23:52 (5), 04/22/2021 13:40 (3)
Complete: 🔍
Committer: olku

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!