Multiple vulnerabilities in Xen



| Updated: 2020-08-10
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2014-2580
CVE-2011-1936
CWE-ID CWE-399
CWE-20
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
Xen
Server applications / Virtualization software

Vendor Xen Project

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Resource management error

EUVDB-ID: #VU41812

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:L/AC:L/PR:/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-2580

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local #AU# to perform a denial of service (DoS) attack.

The netback driver in Xen, when using certain Linux versions that do not allow sleeping in softirq context, allows local guest administrators to cause a denial of service ("scheduling while atomic" error and host crash) via a malformed packet, which causes a mutex to be taken when trying to disable the interface.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Xen: All versions

CPE2.3 External links

http://www.openwall.com/lists/oss-security/2014/03/24/6
http://www.openwall.com/lists/oss-security/2014/03/24/8
http://www.securityfocus.com/bid/66386
http://www.securitytracker.com/id/1029949
http://xenbits.xen.org/xsa/advisory-90.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU42178

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-1936

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

Xen, when using x86 Intel processors and the VMX virtualization extension is enabled, does not properly handle cpuid instruction emulation when exiting the VM, which allows local guest users to cause a denial of service (guest crash) via unspecified vectors.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Xen: All versions

CPE2.3 External links

http://rhn.redhat.com/errata/RHSA-2011-0927.html
http://www.openwall.com/lists/oss-security/2011/07/07/3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###