Xen Asynchronous Modification EFLAGS.IF Clearing DoS (XSA-202)

medium Nessus Plugin ID 96958

Synopsis

The remote Xen hypervisor installation is missing a security update.

Description

According to its self-reported version number, the Xen hypervisor installed on the remote host is missing a security update. It is, therefore, affected by a denial of service vulnerability due to a flaw in the x86 instruction emulator whenever a guest asynchronously modifies its instruction stream to effect the clearing of EFLAGS.IF.
An attacker who has guest kernel administrator privileges can exploit this issue to cause the host to hang or crash.

Please note the following items :

- Only x86 PV guests can exploit the vulnerability.

- Neither ARM guests nor x86 HVM guests can exploit the vulnerability.

Note that Nessus has not tested for this vulnerability but has instead relied only on the changeset versions based on the xen.git change log.
Nessus did not check guest hardware configurations or if patches were applied manually to the source code before a recompile and reinstall.

Solution

Apply the appropriate patch according to the vendor advisory.

See Also

https://xenbits.xen.org/xsa/advisory-202.html

https://xenbits.xen.org/gitweb/?p=xen.git;a=summary

Plugin Details

Severity: Medium

ID: 96958

File Name: xen_server_XSA-202.nasl

Version: 1.7

Type: local

Family: Misc.

Published: 2/2/2017

Updated: 7/10/2020

Configuration: Enable paranoid mode

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2016-10024

CVSS v3

Risk Factor: Medium

Base Score: 6

Temporal Score: 5.2

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:xen:xen

Required KB Items: Settings/ParanoidReport, installed_sw/Xen Hypervisor

Exploit Ease: No known exploits are available

Patch Publication Date: 12/21/2016

Vulnerability Publication Date: 12/21/2016

Reference Information

CVE: CVE-2016-10024

BID: 95021

IAVB: 2017-B-0008-S