An issue was discovered in Xen through 4.12.x allowing 32-bit Arm guest OS users to cause a denial of service (out-of-bounds access) because certain bit iteration is mishandled. In a number of places bitmaps are being used by the hypervisor to track certain state. Iteration over all bits involves functions which may misbehave in certain corner cases: On 32-bit Arm accesses to bitmaps with bit a count which is a multiple of 32, an out of bounds access may occur. A malicious guest may cause a hypervisor crash or hang, resulting in a Denial of Service (DoS). All versions of Xen are vulnerable. 32-bit Arm systems are vulnerable. 64-bit Arm systems are not vulnerable.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-11T16:50:48

Updated: 2024-08-05T02:16:48.563Z

Reserved: 2019-12-04T00:00:00

Link: CVE-2019-19581

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-12-11T18:16:19.473

Modified: 2023-11-07T03:07:42.500

Link: CVE-2019-19581

cve-icon Redhat

Severity : Moderate

Publid Date: 2020-02-10T00:00:00Z

Links: CVE-2019-19581 - Bugzilla