Citrix Xen 4.2.0/4.2.1 Page access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.3$0-$5k0.00

A vulnerability was found in Citrix Xen 4.2.0/4.2.1 (Connectivity Software). It has been declared as problematic. This vulnerability affects some unknown functionality of the component Page Handler. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-264. As an impact it is known to affect availability. CVE summarizes:

The do_hvm_op function in xen/arch/x86/hvm/hvm.c in Xen 4.2.x on the x86_32 platform does not prevent HVM_PARAM_NESTEDHVM (aka nested virtualization) operations, which allows guest OS users to cause a denial of service (long-duration page mappings and host OS crash) by leveraging administrative access to an HVM guest in a domain with a large number of VCPUs.

The weakness was published 01/22/2013 with Xen.org Security Team as not defined mailinglist post (Maillist). The advisory is available at openwall.com. This vulnerability was named CVE-2013-0151 since 12/06/2012. Local access is required to approach this attack. A single authentication is required for exploitation. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1068 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 64418 (Fedora 18 : xen-4.2.1-5.fc18 (2013-1434)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 166341 (OpenSuSE Security Update for XEN (openSUSE-SU-2013:1404-1)).

Applying the patch XSA-34 is able to eliminate this problem. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (81430) and Tenable (64418). Similar entries are available at 7449 and 63550.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.5
VulDB Meta Temp Score: 5.3

VulDB Base Score: 5.5
VulDB Temp Score: 5.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 64418
Nessus Name: Fedora 18 : xen-4.2.1-5.fc18 (2013-1434)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 865902
OpenVAS Name: Fedora Update for xen FEDORA-2013-10136
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: XSA-34

Timelineinfo

12/06/2012 🔍
01/22/2013 +47 days 🔍
01/22/2013 +0 days 🔍
01/22/2013 +0 days 🔍
01/22/2013 +0 days 🔍
01/22/2013 +0 days 🔍
01/24/2013 +2 days 🔍
02/04/2013 +11 days 🔍
03/07/2013 +31 days 🔍
04/09/2013 +33 days 🔍
04/22/2021 +2935 days 🔍

Sourcesinfo

Vendor: citrix.com

Advisory: openwall.com
Organization: Xen.org Security Team
Status: Not defined
Confirmation: 🔍

CVE: CVE-2013-0151 (🔍)
X-Force: 81430
Vulnerability Center: 39053 - XenSource Xen 4.2.* Local Denial of Service via Leveraging of Administrative Access to an HVM Guest, Low
SecurityFocus: 57495 - Xen CVE-2013-0151 Local Denial of Service Vulnerability
Secunia: 51874 - Xen Two Nested Virtualization Denial of Service Vulnerabilities, Not Critical
OSVDB: 89472

See also: 🔍

Entryinfo

Created: 01/24/2013 14:47
Updated: 04/22/2021 13:43
Changes: 01/24/2013 14:47 (80), 04/26/2017 23:52 (3), 04/22/2021 13:43 (3)
Complete: 🔍
Committer: olku

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!