XenSource Xen 4.3.x/4.4.x/4.5.x/4.6.x on x86 Cacheability Mapping Host input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.5$0-$5k0.00

A vulnerability was found in XenSource Xen 4.3.x/4.4.x/4.5.x/4.6.x on x86 (Virtualization Software). It has been classified as critical. Affected is some unknown processing of the component Cacheability Mapping. The manipulation with an unknown input leads to a input validation vulnerability (Host). CWE is classifying the issue as CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. This is going to have an impact on availability. CVE summarizes:

Xen 4.6.x and earlier allows local guest administrators to cause a denial of service (host reboot) via vectors related to multiple mappings of MMIO pages with different cachability settings.

The weakness was shared 02/18/2016 by Jan Beulich with SuSE as XSA-154 as confirmed security advisory (Website). The advisory is shared for download at xenbits.xen.org. This vulnerability is traded as CVE-2016-2270 since 02/08/2016. It is possible to launch the attack remotely. Required for exploitation is a authentication. There are neither technical details nor an exploit publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 89629 (Fedora 23 : xen-4.5.2-8.fc23 (2016-e48f4bd14f)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 175674 (Debian Security Update for xen (DSA 3519-1)).

Applying the patch xsa154-4.3.patch/xsa154-4.4.patch/xsa154-4.5.patch/xsa154-4.6.patch/xsa154.patch is able to eliminate this problem. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (89629). The entries 80356, 80357 and 81025 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.8
VulDB Meta Temp Score: 6.6

VulDB Base Score: 6.8
VulDB Temp Score: 6.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: Host
Class: Input validation / Host
CWE: CWE-20
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 89629
Nessus Name: Fedora 23 : xen-4.5.2-8.fc23 (2016-e48f4bd14f)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 850584
OpenVAS Name: SuSE Update for xen SUSE-SU-2016:1318-1 (xen)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: xsa154-4.3.patch/xsa154-4.4.patch/xsa154-4.5.patch/xsa154-4.6.patch/xsa154.patch

Timelineinfo

02/08/2016 🔍
02/16/2016 +8 days 🔍
02/16/2016 +0 days 🔍
02/18/2016 +1 days 🔍
02/18/2016 +0 days 🔍
02/18/2016 +0 days 🔍
02/18/2016 +0 days 🔍
02/19/2016 +0 days 🔍
02/19/2016 +0 days 🔍
03/03/2016 +13 days 🔍
08/23/2018 +902 days 🔍

Sourcesinfo

Vendor: citrix.com

Advisory: XSA-154
Researcher: Jan Beulich
Organization: SuSE
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2016-2270 (🔍)
OVAL: 🔍

SecurityTracker: 1035042
Vulnerability Center: 56676 - Xen <=4.6 Local DoS via Multiple Mappings, Medium
SecurityFocus: 83188 - Xen CVE-2016-2270 Denial of Service Vulnerability

See also: 🔍

Entryinfo

Created: 02/19/2016 10:15
Updated: 08/23/2018 08:16
Changes: 02/19/2016 10:15 (79), 08/23/2018 08:16 (17)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!