4.9
MEDIUM
CVE-2015-4103
Xen QEMU Host MSI Message Data Field Write Access Weakness
Description

Xen 3.3.x through 4.5.x does not properly restrict write access to the host MSI message data field, which allows local x86 HVM guest administrators to cause a denial of service (host interrupt handling confusion) via vectors related to qemu and accessing spanning multiple fields.

INFO

Published Date :

June 3, 2015, 8:59 p.m.

Last Modified :

Nov. 15, 2017, 2:29 a.m.

Remotely Exploitable :

No

Impact Score :

6.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2015-4103 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-4103 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Xen xen

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Ruby Shell HTML

Updated: 1 year, 6 months ago
1 stars 0 fork 0 watcher
Born at : Sept. 22, 2014, 12:42 p.m. This repo has been linked 11 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-4103 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-4103 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 15, 2017

    Action Type Old Value New Value
    Added Reference https://support.citrix.com/article/CTX206006 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3284 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201604-03 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 31, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1032456 [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3286 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160171.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160154.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 28, 2016

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference http://support.citrix.com/article/CTX201145 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2630-1 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/74947 [No Types Assigned]
  • CVE Translated by [email protected]

    Apr. 08, 2016

    Action Type Old Value New Value
    Removed Translation Xen 3.3.x hasta 4.5.x no restringe correctamente el acceso de escritura al campo de datos de mensajes MSI del anfitrión, lo que permite a administradores locales invitados de x86 HVM causar una denegación de servicio (confusión del manejo de la interrupción del anfitrión) a través de vectores relacionados con qemu y con el acceso a la extensión (spanning) de múltiples campos.
    Added Translation Xen 3.3.x hasta la versión 4.5.x no restringe correctamente el acceso a escritura al campo de datos del mensaje MSI del host, lo que permite a administradores invitados x86 HVM locales causar una denegación de servicio (confusión en el manejo de interrupción de host) a través de vectores relacionados con qemu y accediendo a múltiples campos de expansión.
  • CVE Modified by [email protected]

    Apr. 08, 2016

    Action Type Old Value New Value
    Changed Description Xen 3.3.x through 4.5.x does not properly restrict write access to the host MSI message data field, which allows local x86 HVM guest administrators cause a denial of service (host interrupt handling confusion) via vectors related to qemu and accessing spanning multiple fields. Xen 3.3.x through 4.5.x does not properly restrict write access to the host MSI message data field, which allows local x86 HVM guest administrators to cause a denial of service (host interrupt handling confusion) via vectors related to qemu and accessing spanning multiple fields.
  • Modified Analysis by [email protected]

    Jun. 05, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:xen:xen:3.3.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.3.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.3.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.4.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.4.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.4.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.4.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.4.4:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.0.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.0.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.0.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.0.4:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.4:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.5:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.6.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.2.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.2.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.2.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.2.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.3.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.3.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.3.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.3.4:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.4.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.4.1:-:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.5.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Changed Reference Type http://xenbits.xen.org/xsa/advisory-128.html No Types Assigned http://xenbits.xen.org/xsa/advisory-128.html Advisory
    Added CWE CWE-264
  • Initial Analysis by [email protected]

    Jun. 04, 2015

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jun. 04, 2015

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jun. 04, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-4103 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-4103 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.26165

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability