8.8
HIGH
CVE-2019-18423
Xen ARM XENMEM_add_to_physmap Denial of Service
Description

An issue was discovered in Xen through 4.12.x allowing ARM guest OS users to cause a denial of service via a XENMEM_add_to_physmap hypercall. p2m->max_mapped_gfn is used by the functions p2m_resolve_translation_fault() and p2m_get_entry() to sanity check guest physical frame. The rest of the code in the two functions will assume that there is a valid root table and check that with BUG_ON(). The function p2m_get_root_pointer() will ignore the unused top bits of a guest physical frame. This means that the function p2m_set_entry() will alias the frame. However, p2m->max_mapped_gfn will be updated using the original frame. It would be possible to set p2m->max_mapped_gfn high enough to cover a frame that would lead p2m_get_root_pointer() to return NULL in p2m_get_entry() and p2m_resolve_translation_fault(). Additionally, the sanity check on p2m->max_mapped_gfn is off-by-one allowing "highest mapped + 1" to be considered valid. However, p2m_get_root_pointer() will return NULL. The problem could be triggered with a specially crafted hypercall XENMEM_add_to_physmap{, _batch} followed by an access to an address (via hypercall or direct access) that passes the sanity check but cause p2m_get_root_pointer() to return NULL. A malicious guest administrator may cause a hypervisor crash, resulting in a Denial of Service (DoS). Xen version 4.8 and newer are vulnerable. Only Arm systems are vulnerable. x86 systems are not affected.

INFO

Published Date :

Oct. 31, 2019, 2:15 p.m.

Last Modified :

Nov. 7, 2023, 3:06 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-18423 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Xen xen

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-18423 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-18423 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2BQKX7M2RHCWDBKNPX4KEBI3MJIH6AYZ/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/2BQKX7M2RHCWDBKNPX4KEBI3MJIH6AYZ/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/
  • Modified Analysis by [email protected]

    Mar. 29, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/2BQKX7M2RHCWDBKNPX4KEBI3MJIH6AYZ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/2BQKX7M2RHCWDBKNPX4KEBI3MJIH6AYZ/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/ Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2020/Jan/21 No Types Assigned https://seclists.org/bugtraq/2020/Jan/21 Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202003-56 No Types Assigned https://security.gentoo.org/glsa/202003-56 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4602 No Types Assigned https://www.debian.org/security/2020/dsa-4602 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-193
  • CVE Modified by [email protected]

    Mar. 26, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202003-56 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 14, 2020

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2020/Jan/21 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 14, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4602 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 19, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 17, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/2BQKX7M2RHCWDBKNPX4KEBI3MJIH6AYZ/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 06, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/10/31/4 No Types Assigned http://www.openwall.com/lists/oss-security/2019/10/31/4 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://xenbits.xen.org/xsa/advisory-301.html No Types Assigned http://xenbits.xen.org/xsa/advisory-301.html Patch, Vendor Advisory
    Added CWE NIST CWE-20
    Added CPE Configuration OR *cpe:2.3:o:xen:xen:*:*:*:*:*:*:arm:* versions from (including) 4.8 up to (including) 4.12.1
  • CVE Modified by [email protected]

    Oct. 31, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/10/31/4 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-18423 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-18423 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.90 }} 0.22%

score

0.80891

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability