7.5
HIGH
CVE-2019-18421
Xen PV Guest Pagetable Privilege Escalation
Description

An issue was discovered in Xen through 4.12.x allowing x86 PV guest OS users to gain host OS privileges by leveraging race conditions in pagetable promotion and demotion operations. There are issues with restartable PV type change operations. To avoid using shadow pagetables for PV guests, Xen exposes the actual hardware pagetables to the guest. In order to prevent the guest from modifying these page tables directly, Xen keeps track of how pages are used using a type system; pages must be "promoted" before being used as a pagetable, and "demoted" before being used for any other type. Xen also allows for "recursive" promotions: i.e., an operating system promoting a page to an L4 pagetable may end up causing pages to be promoted to L3s, which may in turn cause pages to be promoted to L2s, and so on. These operations may take an arbitrarily large amount of time, and so must be re-startable. Unfortunately, making recursive pagetable promotion and demotion operations restartable is incredibly complicated, and the code contains several races which, if triggered, can cause Xen to drop or retain extra type counts, potentially allowing guests to get write access to in-use pagetables. A malicious PV guest administrator may be able to escalate their privilege to that of the host. All x86 systems with untrusted PV guests are vulnerable. HVM and PVH guests cannot exercise this vulnerability.

INFO

Published Date :

Oct. 31, 2019, 2:15 p.m.

Last Modified :

Nov. 7, 2023, 3:06 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.6
Affected Products

The following products are affected by CVE-2019-18421 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Xen xen

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-18421 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-18421 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2BQKX7M2RHCWDBKNPX4KEBI3MJIH6AYZ/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/2BQKX7M2RHCWDBKNPX4KEBI3MJIH6AYZ/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/
  • Modified Analysis by [email protected]

    Mar. 29, 2023

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00037.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00037.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/2BQKX7M2RHCWDBKNPX4KEBI3MJIH6AYZ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/2BQKX7M2RHCWDBKNPX4KEBI3MJIH6AYZ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/ Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2020/Jan/21 No Types Assigned https://seclists.org/bugtraq/2020/Jan/21 Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202003-56 No Types Assigned https://security.gentoo.org/glsa/202003-56 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4602 No Types Assigned https://www.debian.org/security/2020/dsa-4602 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 26, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-56 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 14, 2020

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2020/Jan/21 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 14, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4602 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 19, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 17, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/2BQKX7M2RHCWDBKNPX4KEBI3MJIH6AYZ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 14, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00037.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 06, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:H/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/10/31/3 No Types Assigned http://www.openwall.com/lists/oss-security/2019/10/31/3 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://xenbits.xen.org/xsa/advisory-299.html No Types Assigned http://xenbits.xen.org/xsa/advisory-299.html Patch, Vendor Advisory
    Added CWE NIST CWE-362
    Added CPE Configuration OR *cpe:2.3:o:xen:xen:*:*:*:*:*:*:x86:* versions up to (including) 4.12.1
  • CVE Modified by [email protected]

    Oct. 31, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/10/31/3 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-18421 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-18421 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.43 }} -0.01%

score

0.73761

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability