Information disclosure in xen (Alpine package)



Published: 2019-05-15
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-12127
CWE-ID CWE-200
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
xen (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU28395

Risk: Low

CVSSv3.1: 4.9 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-12127

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local authenticated user to gain access to sensitive information.

Microarchitectural Load Port Data Sampling (MLPDS): Load ports on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf

Mitigation

Install update from vendor's website.

Vulnerable software versions

xen (Alpine package): 4.1.3-r0 - 4.10.3-r0

External links

http://git.alpinelinux.org/aports/commit/?id=46c72db3ec91d42b57e2341cd9514a876b1b0952
http://git.alpinelinux.org/aports/commit/?id=49b770e54aaba339695f94b6940ff412732e4f8b
http://git.alpinelinux.org/aports/commit/?id=4cafe4f7ac5e95424824e1ef5835b409f1fe48e7
http://git.alpinelinux.org/aports/commit/?id=7fc5ca2a862219a65a85170d6e009147362ef8d8
http://git.alpinelinux.org/aports/commit/?id=1d0fe0196f9102c4c9edf2965deb91b142688924
http://git.alpinelinux.org/aports/commit/?id=0c47d89261a9f6f60cdd25fd3c7848e3d089f47a


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###