VDB-8939 · CVE-2013-2077 · BID 60277

Linux Foundation Xen up to 4.2.2 XRSTOR XSAVE access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.3$0-$5k0.00

A vulnerability, which was classified as problematic, has been found in Linux Foundation Xen up to 4.2.2 (Virtualization Software). This issue affects the function XRSTOR. The manipulation of the argument XSAVE with an unknown input leads to a access control vulnerability. Using CWE to declare the problem leads to CWE-264. Impacted is availability. The summary by CVE is:

Xen 4.0.x, 4.1.x, and 4.2.x does not properly restrict the contents of a XRSTOR, which allows local PV guest users to cause a denial of service (unhandled exception and hypervisor crash) via unspecified vectors.

The weakness was shared 06/03/2013 with Xen.org Security Team as not defined mailinglist post (oss-sec). It is possible to read the advisory at seclists.org. The identification of this vulnerability is CVE-2013-2077 since 02/19/2013. Attacking locally is a requirement. The successful exploitation requires a simple authentication. Technical details of the vulnerability are known, but there is no available exploit. The attack technique deployed by this issue is T1068 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 67269 (Fedora 18 : xen-4.2.2-6.fc18 (2013-10136)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 166413 (OpenSuSE Security Update for XEN (openSUSE-SU-2013:1392-1)).

Applying a patch is able to eliminate this problem. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (67269). The entries 8938, 8940 and 9273 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.5
VulDB Meta Temp Score: 5.3

VulDB Base Score: 5.5
VulDB Temp Score: 5.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 67269
Nessus Name: Fedora 18 : xen-4.2.2-6.fc18 (2013-10136)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 865902
OpenVAS Name: Fedora Update for xen FEDORA-2013-10136
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

02/19/2013 🔍
06/03/2013 +104 days 🔍
06/03/2013 +0 days 🔍
06/03/2013 +0 days 🔍
06/03/2013 +0 days 🔍
06/04/2013 +1 days 🔍
06/04/2013 +0 days 🔍
06/05/2013 +1 days 🔍
08/28/2013 +84 days 🔍
05/14/2021 +2816 days 🔍

Sourcesinfo

Vendor: linuxfoundation.org

Advisory: seclists.org
Organization: Xen.org Security Team
Status: Not defined

CVE: CVE-2013-2077 (🔍)
OVAL: 🔍

Vulnerability Center: 39826 - XenSource Xen Remote Denial of Service Vulnerability due to a No Restriction of Content Passed to XRSTOR, High
SecurityFocus: 60277 - Xen CVE-2013-2077 Remote Denial of Service Vulnerability
Secunia: 53591 - Xen XSAVE Support Information Disclosure and Denial of Service Vulnerabilities, Not Critical
OSVDB: 93821

See also: 🔍

Entryinfo

Created: 06/05/2013 11:11
Updated: 05/14/2021 09:22
Changes: 06/05/2013 11:11 (76), 05/01/2017 11:32 (4), 05/14/2021 09:22 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!