XenSource Xen 4.3.x/4.4.x/4.5.x/4.6.x Error XENMEM_exchange code

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.9$0-$5k0.00

A vulnerability classified as problematic was found in XenSource Xen 4.3.x/4.4.x/4.5.x/4.6.x (Virtualization Software). This vulnerability affects the function XENMEM_exchange of the component Error Handler. The manipulation with an unknown input leads to a code vulnerability. The CWE definition for the vulnerability is CWE-17. As an impact it is known to affect availability.

The weakness was published 12/08/2015 by Julien Grall and Jan Beulich as XSA-159 as confirmed security advisory (Website). The advisory is available at xenbits.xen.org. This vulnerability was named CVE-2015-8340 since 11/25/2015. The attack can be initiated remotely. Required for exploitation is a single authentication. Technical details are known, but there is no available exploit.

The vulnerability scanner Nessus provides a plugin with the ID 87373 (Citrix XenServer Multiple memory_exchange() Hypercall Error Handling DoS (CTX203451)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Misc. and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 370033 (Citrix XenServer Security Update (CTX203451)).

Applying a patch is able to eliminate this problem. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (87373). Similar entry is available at 79749.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.2
VulDB Meta Temp Score: 5.9

VulDB Base Score: 6.2
VulDB Temp Score: 5.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code
CWE: CWE-17
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 87373
Nessus Name: Citrix XenServer Multiple memory_exchange() Hypercall Error Handling DoS (CTX203451)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 867773
OpenVAS Name: Fedora Update for xen FEDORA-2015-08
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

11/25/2015 🔍
12/08/2015 +13 days 🔍
12/08/2015 +0 days 🔍
12/08/2015 +0 days 🔍
12/11/2015 +3 days 🔍
12/11/2015 +0 days 🔍
12/15/2015 +4 days 🔍
12/15/2015 +0 days 🔍
12/17/2015 +2 days 🔍
06/30/2022 +2387 days 🔍

Sourcesinfo

Vendor: citrix.com

Advisory: XSA-159
Researcher: Julien Grall, Jan Beulich
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-8340 (🔍)
OVAL: 🔍

SecurityTracker: 1034391
Vulnerability Center: 55277 - Xen through 3.2 - 3.4 Local DoS Vulnerability due to Issue in Lock State - CVE-2015-8340, Low
SecurityFocus: 79038

See also: 🔍

Entryinfo

Created: 12/11/2015 16:36
Updated: 06/30/2022 21:24
Changes: 12/11/2015 16:36 (58), 05/15/2018 09:01 (21), 06/30/2022 21:24 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!