7.8
HIGH
CVE-2018-15471
Xen XenNetBack Hash Queue Out-of-Bounds Write Vulnerability
Description

An issue was discovered in xenvif_set_hash_mapping in drivers/net/xen-netback/hash.c in the Linux kernel through 4.18.1, as used in Xen through 4.11.x and other products. The Linux netback driver allows frontends to control mapping of requests to request queues. When processing a request to set or change this mapping, some input validation (e.g., for an integer overflow) was missing or flawed, leading to OOB access in hash handling. A malicious or buggy frontend may cause the (usually privileged) backend to make out of bounds memory accesses, potentially resulting in one or more of privilege escalation, Denial of Service (DoS), or information leaks.

INFO

Published Date :

Aug. 17, 2018, 6:29 p.m.

Last Modified :

Oct. 3, 2023, 3:39 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2018-15471 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Xen xen
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-15471.

URL Resource
http://xenbits.xen.org/xsa/advisory-270.html Vendor Advisory
https://bugs.chromium.org/p/project-zero/issues/detail?id=1607 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html Mailing List Third Party Advisory
https://usn.ubuntu.com/3819-1/ Third Party Advisory
https://usn.ubuntu.com/3820-1/ Third Party Advisory
https://usn.ubuntu.com/3820-2/ Third Party Advisory
https://usn.ubuntu.com/3820-3/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4313 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-15471 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-15471 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 03, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.18.1 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.7 up to (excluding) 4.9.133 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.76 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.18.14
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-190 CWE-125
  • CVE Modified by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed Reference Type https://usn.ubuntu.com/3820-1/ No Types Assigned https://usn.ubuntu.com/3820-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3820-3/ No Types Assigned https://usn.ubuntu.com/3820-3/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3820-2/ No Types Assigned https://usn.ubuntu.com/3820-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3819-1/ No Types Assigned https://usn.ubuntu.com/3819-1/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 15, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3820-3/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3820-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3820-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3819-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 01, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://xenbits.xen.org/xsa/advisory-270.html No Types Assigned http://xenbits.xen.org/xsa/advisory-270.html Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4313 No Types Assigned https://www.debian.org/security/2018/dsa-4313 Third Party Advisory
    Changed Reference Type https://bugs.chromium.org/p/project-zero/issues/detail?id=1607 No Types Assigned https://bugs.chromium.org/p/project-zero/issues/detail?id=1607 Third Party Advisory
    Added CWE CWE-190
    Added CPE Configuration OR *cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:* versions up to (including) 4.11.0
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.18.1
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4313 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-15471 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-15471 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.02%

score

0.24792

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability