Permissions, Privileges, and Access Controls in Xen



Published: 2015-04-01 | Updated: 2020-07-28
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-2756
CWE-ID CWE-264
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Xen
Server applications / Virtualization software

Vendor Xen Project

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU32431

Risk: Low

CVSSv3.1: 5.4 [CVSS:3.1/CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-2756

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local non-authenticated attacker to perform a denial of service (DoS) attack.

QEMU, as used in Xen 3.3.x through 4.5.x, does not properly restrict access to PCI command registers, which might allow local HVM guest users to cause a denial of service (non-maskable interrupt and host crash) by disabling the (1) memory or (2) I/O decoding for a PCI Express device and then accessing the device, which triggers an Unsupported Request (UR) response.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Xen: 3.3.0 - 3.3.2

External links

http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154574.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154579.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155198.html
http://lists.nongnu.org/archive/html/qemu-devel/2015-03/msg06179.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00014.html
http://support.citrix.com/article/CTX201145
http://www.debian.org/security/2015/dsa-3259
http://www.securityfocus.com/bid/72577
http://www.securitytracker.com/id/1031998
http://www.ubuntu.com/usn/USN-2608-1
http://xenbits.xen.org/xsa/advisory-126.html
http://security.gentoo.org/glsa/201504-04
http://support.citrix.com/article/CTX206006


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###