Debian DSA-2582-1 : xen - several vulnerabilities

medium Nessus Plugin ID 63188

Synopsis

The remote Debian host is missing a security-related update.

Description

Multiple denial of service vulnerabilities have been discovered in the Xen Hypervisor. One of the issue (CVE-2012-5513 ) could even lead to privilege escalation from guest to host.

Some of the recently published Xen Security Advisories ( XSA 25and 28) are not fixed by this update and should be fixed in a future release.

- CVE-2011-3131 ( XSA 5): DoS using I/OMMU faults from PCI-passthrough guest A VM that controls a PCI[E] device directly can cause it to issue DMA requests to invalid addresses. Although these requests are denied by the I/OMMU, the hypervisor needs to handle the interrupt and clear the error from the I/OMMU, and this can be used to live-lock a CPU and potentially hang the host.

- CVE-2012-4535 ( XSA 20): Timer overflow DoS vulnerability

A guest which sets a VCPU with an inappropriate deadline can cause an infinite loop in Xen, blocking the affected physical CPU indefinitely.

- CVE-2012-4537 ( XSA 22): Memory mapping failure DoS vulnerability

When set_p2m_entry fails, Xen's internal data structures (the p2m and m2p tables) can get out of sync. This failure can be triggered by unusual guest behaviour exhausting the memory reserved for the p2m table. If it happens, subsequent guest-invoked memory operations can cause Xen to fail an assertion and crash.

- CVE-2012-4538 ( XSA 23): Unhooking empty PAE entries DoS vulnerability

The HVMOP_pagetable_dying hypercall does not correctly check the caller's pagetable state, leading to a hypervisor crash.

- CVE-2012-4539 ( XSA 24): Grant table hypercall infinite loop DoS vulnerability

Due to inappropriate duplicate use of the same loop control variable, passing bad arguments to GNTTABOP_get_status_frames can cause an infinite loop in the compat hypercall handler.

- CVE-2012-5510 ( XSA 26): Grant table version switch list corruption vulnerability

Downgrading the grant table version of a guest involves freeing its status pages. This freeing was incomplete - the page(s) are freed back to the allocator, but not removed from the domain's tracking list. This would cause list corruption, eventually leading to a hypervisor crash.

- CVE-2012-5513 ( XSA 29): XENMEM_exchange may overwrite hypervisor memory

The handler for XENMEM_exchange accesses guest memory without range checking the guest provided addresses, thus allowing these accesses to include the hypervisor reserved range.

A malicious guest administrator can cause Xen to crash. If the out of address space bounds access does not lead to a crash, a carefully crafted privilege escalation cannot be excluded, even though the guest doesn't itself control the values written.

- CVE-2012-5514 ( XSA 30): Broken error handling in guest_physmap_mark_populate_on_demand()

guest_physmap_mark_populate_on_demand(), before carrying out its actual operation, checks that the subject GFNs are not in use. If that check fails, the code prints a message and bypasses the gfn_unlock() matching the gfn_lock() carried out before entering the loop. A malicious guest administrator can then use it to cause Xen to hang.

- CVE-2012-5515 ( XSA 31): Several memory hypercall operations allow invalid extent order values

Allowing arbitrary extent_order input values for XENMEM_decrease_reservation, XENMEM_populate_physmap, and XENMEM_exchange can cause arbitrarily long time being spent in loops without allowing vital other code to get a chance to execute. This may also cause inconsistent state resulting at the completion of these hypercalls.

Solution

Upgrade the xen packages.

For the stable distribution (squeeze), these problems have been fixed in version 4.0.1-5.5.

See Also

https://security-tracker.debian.org/tracker/CVE-2012-5513

https://lists.xen.org/archives/html/xen-announce/2012-11/msg00006.html

https://lists.xen.org/archives/html/xen-announce/2012-12/msg00003.html

https://security-tracker.debian.org/tracker/CVE-2011-3131

https://lists.xen.org/archives/html/xen-devel/2011-08/msg00450.html

https://security-tracker.debian.org/tracker/CVE-2012-4535

https://lists.xen.org/archives/html/xen-announce/2012-11/msg00001.html

https://security-tracker.debian.org/tracker/CVE-2012-4537

https://lists.xen.org/archives/html/xen-announce/2012-11/msg00005.html

https://security-tracker.debian.org/tracker/CVE-2012-4538

https://lists.xen.org/archives/html/xen-announce/2012-11/msg00004.html

https://security-tracker.debian.org/tracker/CVE-2012-4539

https://lists.xen.org/archives/html/xen-announce/2012-11/msg00002.html

https://security-tracker.debian.org/tracker/CVE-2012-5510

https://lists.xen.org/archives/html/xen-announce/2012-12/msg00000.html

https://lists.xen.org/archives/html/xen-announce/2012-12/msg00004.html

https://security-tracker.debian.org/tracker/CVE-2012-5514

https://lists.xen.org/archives/html/xen-announce/2012-12/msg00005.html

https://security-tracker.debian.org/tracker/CVE-2012-5515

https://lists.xen.org/archives/html/xen-announce/2012-12/msg00001.html

https://packages.debian.org/source/squeeze/xen

https://www.debian.org/security/2012/dsa-2582

Plugin Details

Severity: Medium

ID: 63188

File Name: debian_DSA-2582.nasl

Version: 1.15

Type: local

Agent: unix

Published: 12/9/2012

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.1

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:xen, cpe:/o:debian:debian_linux:6.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 12/7/2012

Vulnerability Publication Date: 11/21/2012

Reference Information

CVE: CVE-2011-3131, CVE-2012-4535, CVE-2012-4537, CVE-2012-4538, CVE-2012-4539, CVE-2012-5510, CVE-2012-5513, CVE-2012-5514, CVE-2012-5515

BID: 49146, 56498, 56794, 56798, 56803

DSA: 2582