XenSource Xen 3.4/4.0/4.1/4.2 MSI Message Field access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.5$0-$5k0.00

A vulnerability was found in XenSource Xen 3.4/4.0/4.1/4.2 (Virtualization Software). It has been rated as problematic. Affected by this issue is an unknown part of the component MSI Message Field Handler. The manipulation with an unknown input leads to a access control vulnerability. Using CWE to declare the problem leads to CWE-264. Impacted is availability.

The weakness was published 06/02/2015 by Jan Beulich with SuSE as XSA-128 as confirmed security advisory (Website). The advisory is shared for download at xenbits.xen.org. This vulnerability is handled as CVE-2015-4103 since 05/27/2015. The exploitation is known to be easy. The attack needs to be approached locally. No form of authentication is required for exploitation. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1068.

The vulnerability scanner Nessus provides a plugin with the ID 84177 (Fedora 22 : xen-4.5.0-10.fc22 (2015-9456)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 370035 (Citrix XenServer Security Update (CTX201145)).

Applying a patch is able to eliminate this problem. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (103543) and Tenable (84177). Similar entries are available at 74497, 75681, 75682 and 75683.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.0
VulDB Meta Temp Score: 3.5

VulDB Base Score: 4.0
VulDB Temp Score: 3.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 84177
Nessus Name: Fedora 22 : xen-4.5.0-10.fc22 (2015-9456)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 703284
OpenVAS Name: Debian Security Advisory DSA 3284-1 (qemu - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

05/27/2015 🔍
06/02/2015 +6 days 🔍
06/02/2015 +0 days 🔍
06/02/2015 +0 days 🔍
06/02/2015 +0 days 🔍
06/02/2015 +0 days 🔍
06/03/2015 +1 days 🔍
06/03/2015 +0 days 🔍
06/03/2015 +0 days 🔍
06/15/2015 +12 days 🔍
05/20/2022 +2530 days 🔍

Sourcesinfo

Vendor: citrix.com

Advisory: XSA-128
Researcher: Jan Beulich
Organization: SuSE
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-4103 (🔍)
OVAL: 🔍

X-Force: 103543 - Xen MSI message data field denial of service
SecurityTracker: 1032456 - Xen MSI Message Data Access Control Flaw Lets Local Guest Users Cause Denial of Service Conditions on Other Guest Systems
Vulnerability Center: 50368 - Xen 3.3 Local DoS due to the Way Logic Deals with Accesses Spanning Multiple Fields, Medium
SecurityFocus: 74947 - Xen CVE-2015-4103 Denial of Service Vulnerability

See also: 🔍

Entryinfo

Created: 06/03/2015 11:02
Updated: 05/20/2022 01:32
Changes: 06/03/2015 11:02 (76), 06/29/2017 12:25 (9), 05/20/2022 01:24 (3), 05/20/2022 01:32 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!