XenSource Xen Paravirtualized Driver access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.0$0-$5k0.00

A vulnerability has been found in XenSource Xen (Virtualization Software) (the affected version unknown) and classified as critical. This vulnerability affects an unknown part of the component Paravirtualized Driver. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-284. The product does not restrict or incorrectly restricts access to a resource from an unauthorized actor. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

Xen, when used on a system providing PV backends, allows local guest OS administrators to cause a denial of service (host OS crash) or gain privileges by writing to memory shared between the frontend and backend, aka a double fetch vulnerability.

The weakness was disclosed 12/17/2015 by Felix Wilhelm with Opera as XSA-155 as confirmed security advisory (Website). The advisory is shared for download at xenbits.xen.org. This vulnerability was named CVE-2015-8550 since 12/14/2015. The exploitation appears to be easy. The attack needs to be approached locally. No form of authentication is required for a successful exploitation. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1068.

The vulnerability scanner Nessus provides a plugin with the ID 90759 (SUSE SLES11 Security Update : xen (SUSE-SU-2016:1154-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 168775 (SUSE Enterprise Linux Security update for xen (SUSE-SU-2016:1154-1)).

Applying a patch is able to eliminate this problem. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (109032) and Tenable (90759). The entries 13216, 13276, 13279 and 13280 are pretty similar.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.6
VulDB Meta Temp Score: 8.0

VulDB Base Score: 9.0
VulDB Temp Score: 7.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 8.2
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-284 / CWE-266
ATT&CK: T1068

Local: Yes
Remote: No

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 90759
Nessus Name: SUSE SLES11 Security Update : xen (SUSE-SU-2016:1154-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 850584
OpenVAS Name: SuSE Update for xen SUSE-SU-2016:1318-1 (xen)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

12/14/2015 🔍
12/17/2015 +3 days 🔍
12/17/2015 +0 days 🔍
12/17/2015 +0 days 🔍
12/17/2015 +0 days 🔍
12/18/2015 +1 days 🔍
12/18/2015 +0 days 🔍
04/14/2016 +118 days 🔍
04/27/2016 +13 days 🔍
07/01/2022 +2256 days 🔍

Sourcesinfo

Vendor: citrix.com

Advisory: XSA-155
Researcher: Felix Wilhelm
Organization: Opera
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-8550 (🔍)
OVAL: 🔍

X-Force: 109032 - Xen paravirtualized drivers denial of service
SecurityTracker: 1034479
Vulnerability Center: 55330 - Xen Remote DoS or Code Execution via PV Driver, Medium
SecurityFocus: 79592 - Xen PV Backend Driver CVE-2015-8550 Remote Code Execution Vulnerability

See also: 🔍

Entryinfo

Created: 12/18/2015 10:00
Updated: 07/01/2022 11:22
Changes: 12/18/2015 10:00 (50), 06/19/2018 20:59 (31), 07/01/2022 11:15 (3), 07/01/2022 11:22 (11)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!