// For flags

CVE-2019-19579

 

Severity Score

6.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An issue was discovered in Xen through 4.12.x allowing attackers to gain host OS privileges via DMA in a situation where an untrusted domain has access to a physical device (and assignable-add is not used), because of an incomplete fix for CVE-2019-18424. XSA-302 relies on the use of libxl's "assignable-add" feature to prepare devices to be assigned to untrusted guests. Unfortunately, this is not considered a strictly required step for device assignment. The PCI passthrough documentation on the wiki describes alternate ways of preparing devices for assignment, and libvirt uses its own ways as well. Hosts where these "alternate" methods are used will still leave the system in a vulnerable state after the device comes back from a guest. An untrusted domain with access to a physical device can DMA into host memory, leading to privilege escalation. Only systems where guests are given direct access to physical devices capable of DMA (PCI pass-through) are vulnerable. Systems which do not use PCI pass-through are not vulnerable.

Se descubrió un problema en Xen versiones hasta la versión 4.12.x, que permitía a atacantes conseguir privilegios del sistema operativo host por medio de un DMA (Acceso a la Memoria Directo) en una situación en la que un dominio no seguro tiene acceso a un dispositivo físico (y add-assignable no es usado), debido a una corrección incompleta para CVE-2019-18424. XSA-302 se basa en el uso de la funcionalidad "add-assignable-add" de libxl para preparar dispositivos que se asignarán a invitados no seguros. Desafortunadamente, esto no se considera un paso estrictamente necesario para la asignación de dispositivos. La PCI pasada por medio de la documentación en la wiki describe maneras alternativas de preparar dispositivos para la asignación, y libvirt también usa sus propias formas. Los hosts donde se utilizan estos métodos "alternate" seguirán dejando el sistema en un estado vulnerable después de que el dispositivo regrese de un invitado. Un dominio no seguro con acceso a un dispositivo físico puede DMA en la memoria del host, lo que conlleva a una escalada de privilegios. Solo los sistemas donde los invitados poseen acceso directo a dispositivos físicos capaces de DMA (transferencia de PCI) son vulnerables. Los sistemas que no usan la transferencia PCI no son vulnerables.

*Credits: N/A
CVSS Scores
Attack Vector
Physical
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-12-04 CVE Reserved
  • 2019-12-04 CVE Published
  • 2023-11-10 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Xen
Search vendor "Xen"
Xen
Search vendor "Xen" for product "Xen"
<= 4.12.1
Search vendor "Xen" for product "Xen" and version " <= 4.12.1"
-
Affected
Fedoraproject
Search vendor "Fedoraproject"
Fedora
Search vendor "Fedoraproject" for product "Fedora"
30
Search vendor "Fedoraproject" for product "Fedora" and version "30"
-
Affected