VDB-87542 · CVE-2016-4480 · BID 90710

XenSource Xen up to 4.6.x Page Size Table Entry arch/x86/mm/guest_walk.c guest_walk_tables L4/L3 access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.4$0-$5k0.00

A vulnerability was found in XenSource Xen up to 4.6.x (Virtualization Software). It has been rated as critical. Affected by this issue is the function guest_walk_tables of the file arch/x86/mm/guest_walk.c of the component Page Size Table Entry Handler. The manipulation of the argument L4/L3 with an unknown input leads to a access control vulnerability. Using CWE to declare the problem leads to CWE-264. Impacted is confidentiality, integrity, and availability. CVE summarizes:

The guest_walk_tables function in arch/x86/mm/guest_walk.c in Xen 4.6.x and earlier does not properly handle the Page Size (PS) page table entry bit at the L4 and L3 page table levels, which might allow local guest OS users to gain privileges via a crafted mapping of memory.

The weakness was disclosed 05/18/2016 by Jan Beulich with SuSE (Website). The advisory is available at xenbits.xen.org. This vulnerability is handled as CVE-2016-4480 since 05/03/2016. Local access is required to approach this attack. The successful exploitation requires a simple authentication. Technical details are known, but there is no available exploit. This vulnerability is assigned to T1068 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 92614 (Debian DSA-3633-1 : xen - security update (Bunker Buster)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 175798 (Debian Security Update for xen (DSA 3633-1)).

Upgrading eliminates this vulnerability. A possible mitigation has been published 3 months after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (92614). The entries 79748, 87720, 87769 and 90367 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.6
VulDB Meta Temp Score: 8.4

VulDB Base Score: 8.8
VulDB Temp Score: 8.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 8.4
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 92614
Nessus Name: Debian DSA-3633-1 : xen - security update (Bunker Buster)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 867773
OpenVAS Name: Fedora Update for xen FEDORA-2016-8fd9019541
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

05/03/2016 🔍
05/17/2016 +14 days 🔍
05/18/2016 +1 days 🔍
05/18/2016 +0 days 🔍
05/19/2016 +1 days 🔍
07/27/2016 +69 days 🔍
07/29/2016 +2 days 🔍
08/21/2022 +2214 days 🔍

Sourcesinfo

Vendor: citrix.com

Advisory: xenbits.xen.org
Researcher: Jan Beulich
Organization: SuSE
Status: Not defined
Confirmation: 🔍

CVE: CVE-2016-4480 (🔍)
OVAL: 🔍

SecurityTracker: 1035901
SecurityFocus: 90710 - Xen CVE-2016-4480 Security Bypass Vulnerability

See also: 🔍

Entryinfo

Created: 05/19/2016 10:49
Updated: 08/21/2022 11:27
Changes: 05/19/2016 10:49 (68), 12/02/2018 09:54 (17), 08/21/2022 11:27 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!