Multiple vulnerabilities in Xen



Published: 2014-11-24 | Updated: 2020-08-09
Risk Medium
Patch available NO
Number of vulnerabilities 2
CVE-ID CVE-2015-0361
CVE-2014-9030
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Xen
Server applications / Virtualization software

Opensuse
Operating systems & Components / Operating system

Debian Linux
Operating systems & Components / Operating system

Vendor Xen Project
SUSE
Debian

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU40964

Risk: Medium

CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2015-0361

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows remote domains to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can cause a denial of service (system crash) via a crafted hypercall during HVM guest teardown.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Xen: 4.2.0 - 4.4.1

Opensuse: 4.2.0 - 13.2

External links

http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148103.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148241.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html
http://www.securityfocus.com/bid/71882
http://www.securitytracker.com/id/1031498
http://xenbits.xen.org/xsa/advisory-116.html
http://security.gentoo.org/glsa/201504-04


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU41064

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-9030

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

The do_mmu_update function in arch/x86/mm.c in Xen 3.2.x through 4.4.x does not properly manage page references, which allows remote domains to cause a denial of service by leveraging control over an HVM guest and a crafted MMU_MACHPHYS_UPDATE.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Xen: 3.2.0 - 4.4.1

Debian Linux: 3.2.0 - 7.0

Opensuse: 3.2.0 - 13.2

External links

http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html
http://secunia.com/advisories/62672
http://www.debian.org/security/2015/dsa-3140
http://www.securityfocus.com/bid/71207
http://xenbits.xen.org/xsa/advisory-113.html
http://exchange.xforce.ibmcloud.com/vulnerabilities/98853
http://security.gentoo.org/glsa/201504-04


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###