An issue was discovered in Xen through 4.12.x allowing x86 PV guest OS users to cause a denial of service via a VCPUOP_initialise hypercall. hypercall_create_continuation() is a variadic function which uses a printf-like format string to interpret its parameters. Error handling for a bad format character was done using BUG(), which crashes Xen. One path, via the VCPUOP_initialise hypercall, has a bad format character. The BUG() can be hit if VCPUOP_initialise executes for a sufficiently long period of time for a continuation to be created. Malicious guests may cause a hypervisor crash, resulting in a Denial of Service (DoS). Xen versions 4.6 and newer are vulnerable. Xen versions 4.5 and earlier are not vulnerable. Only x86 PV guests can exploit the vulnerability. HVM and PVH guests, and guests on ARM systems, cannot exploit the vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-31T13:30:06

Updated: 2024-08-05T01:54:14.311Z

Reserved: 2019-10-24T00:00:00

Link: CVE-2019-18420

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-10-31T14:15:10.650

Modified: 2023-11-07T03:06:26.647

Link: CVE-2019-18420

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-10-31T00:00:00Z

Links: CVE-2019-18420 - Bugzilla