Input validation error in xen (Alpine package)



Published: 2020-01-14
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-19577
CWE-ID CWE-20
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
xen (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Input validation error

EUVDB-ID: #VU31976

Risk: Low

CVSSv3.1: 5.4 [CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19577

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

An issue was discovered in Xen through 4.12.x allowing x86 AMD HVM guest OS users to cause a denial of service or possibly gain privileges by triggering data-structure access during pagetable-height updates. When running on AMD systems with an IOMMU, Xen attempted to dynamically adapt the number of levels of pagetables (the pagetable height) in the IOMMU according to the guest's address space size. The code to select and update the height had several bugs. Notably, the update was done without taking a lock which is necessary for safe operation. A malicious guest administrator can cause Xen to access data structures while they are being modified, causing Xen to crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

xen (Alpine package): 4.8.2-r0 - 4.10.4-r1

External links

http://git.alpinelinux.org/aports/commit/?id=95332e4ed106c72d58a0a5490d0f608e3d76b83e
http://git.alpinelinux.org/aports/commit/?id=05b5ec57508952a3bf13538e1f72d2a5e9357796
http://git.alpinelinux.org/aports/commit/?id=29678cb92eeeb6dc96ec2e86481345797474ddb8
http://git.alpinelinux.org/aports/commit/?id=6a020fa149b82307ca356d1a3fe861420eb56d49
http://git.alpinelinux.org/aports/commit/?id=58d7b94f0134f00815145d95ee720d36d645c72e
http://git.alpinelinux.org/aports/commit/?id=5b04af6c9b65512ad9ff6f687e8651189bd186c5
http://git.alpinelinux.org/aports/commit/?id=8d6c01f17f4285e0142442bb8afcce72f4bd280b


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###