XenSource Xen 4.4/4.5 hypercalls HYPERCALL_xenoprof_op/HYPERVISOR_xenpmu_op data processing

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.5$0-$5k0.00

A vulnerability, which was classified as problematic, was found in XenSource Xen 4.4/4.5 (Virtualization Software). Affected is the function HYPERCALL_xenoprof_op/HYPERVISOR_xenpmu_op of the component hypercalls Handler. The manipulation with an unknown input leads to a data processing vulnerability. CWE is classifying the issue as CWE-19. This is going to have an impact on availability.

The weakness was published 10/29/2015 by Jan Beulich with SuSE as XSA-152 as confirmed security advisory (Website). The advisory is shared for download at xenbits.xen.org. This vulnerability is traded as CVE-2015-7971 since 10/23/2015. The exploitability is told to be easy. The attack needs to be approached locally. The exploitation doesn't require any form of authentication. There are known technical details, but no exploit is available.

The vulnerability scanner Nessus provides a plugin with the ID 86841 , which helps to determine the existence of the flaw in a target environment. The commercial vulnerability scanner Qualys is able to test this issue with plugin 370027 (Citrix XenServer Security Update (CTX202404)).

Applying a patch is able to eliminate this problem. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (107670) and Tenable (86841). Similar entries are available at 78957, 78959 and 78963.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.0
VulDB Meta Temp Score: 3.5

VulDB Base Score: 4.0
VulDB Temp Score: 3.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Data processing
CWE: CWE-19
ATT&CK: Unknown

Local: Yes
Remote: No

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 86841
Nessus File: 🔍
Nessus Risk: 🔍

OpenVAS ID: 703414
OpenVAS Name: Debian Security Advisory DSA 3414-1 (xen - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

10/23/2015 🔍
10/29/2015 +6 days 🔍
10/29/2015 +0 days 🔍
10/29/2015 +0 days 🔍
10/29/2015 +0 days 🔍
10/30/2015 +1 days 🔍
10/30/2015 +0 days 🔍
10/30/2015 +0 days 🔍
06/25/2022 +2430 days 🔍

Sourcesinfo

Vendor: citrix.com

Advisory: XSA-152
Researcher: Jan Beulich
Organization: SuSE
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-7971 (🔍)
OVAL: 🔍

X-Force: 107670 - Xen hypercalls denial of service
SecurityTracker: 1034035
Vulnerability Center: 54044 - Xen Remote DoS Vulnerability due to a Failure to Handle Exceptional Conditions via Hypervisor Console, Medium
SecurityFocus: 77363 - Xen CVE-2015-7971 Denial of Service Vulnerability

See also: 🔍

Entryinfo

Created: 10/30/2015 09:39
Updated: 06/25/2022 14:33
Changes: 10/30/2015 09:39 (71), 03/02/2018 09:36 (6), 06/25/2022 14:31 (4), 06/25/2022 14:33 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!