Input validation error in Fedoraproject Fedora



Published: 2015-04-01 | Updated: 2020-08-09
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-2752
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Fedora
Operating systems & Components / Operating system

Xen
Server applications / Virtualization software

Vendor Fedoraproject
Xen Project

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU40851

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-2752

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

The XEN_DOMCTL_memory_mapping hypercall in Xen 3.2.x through 4.5.x, when using a PCI passthrough device, is not preemptible, which allows local x86 HVM domain users to cause a denial of service (host CPU consumption) via a crafted request to the device model (qemu-dm).

Mitigation

Install update from vendor's website.

Vulnerable software versions

Fedora: 20 - 21

Xen: 4.3.0 - 21

External links

http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154574.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154579.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155198.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html
http://www.securityfocus.com/bid/73448
http://www.securitytracker.com/id/1031994
http://xenbits.xen.org/xsa/advisory-125.html
http://security.gentoo.org/glsa/201504-04


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###