RHEL 5 : xen (RHSA-2009:0003)

high Nessus Plugin ID 35300

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated xen packages that resolve several security issues and a bug are now available for Red Hat Enterprise Linux 5.

This update has been rated as having moderate security impact by the Red Hat Security Response Team.

The xen packages contain the Xen tools and management daemons needed to manage virtual machines running on Red Hat Enterprise Linux.

Xen was found to allow unprivileged DomU domains to overwrite xenstore values which should only be changeable by the privileged Dom0 domain.
An attacker controlling a DomU domain could, potentially, use this flaw to kill arbitrary processes in Dom0 or trick a Dom0 user into accessing the text console of a different domain running on the same host. This update makes certain parts of the xenstore tree read-only to the unprivileged DomU domains. (CVE-2008-4405)

It was discovered that the qemu-dm.debug script created a temporary file in /tmp in an insecure way. A local attacker in Dom0 could, potentially, use this flaw to overwrite arbitrary files via a symlink attack. Note: This script is not needed in production deployments and therefore was removed and is not shipped with updated xen packages.
(CVE-2008-4993)

This update also fixes the following bug :

* xen calculates its running time by adding the hypervisor's up-time to the hypervisor's boot-time record. In live migrations of para-virtualized guests, however, the guest would over-write the new hypervisor's boot-time record with the boot-time of the previous hypervisor. This caused time-dependent processes on the guests to fail (for example, crond would fail to start cron jobs). With this update, the new hypervisor's boot-time record is no longer over-written during live migrations.

All xen users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues. The Xen host must be restarted for the update to take effect.

Solution

Update the affected xen, xen-devel and / or xen-libs packages.

See Also

https://access.redhat.com/security/cve/cve-2008-4405

https://access.redhat.com/security/cve/cve-2008-4993

https://access.redhat.com/errata/RHSA-2009:0003

Plugin Details

Severity: High

ID: 35300

File Name: redhat-RHSA-2009-0003.nasl

Version: 1.24

Type: local

Agent: unix

Published: 1/7/2009

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.8

CVSS v2

Risk Factor: High

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:xen, p-cpe:/a:redhat:enterprise_linux:xen-devel, p-cpe:/a:redhat:enterprise_linux:xen-libs, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:5.2

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Patch Publication Date: 1/7/2009

Vulnerability Publication Date: 10/3/2008

Reference Information

CVE: CVE-2008-4405, CVE-2008-4993, CVE-2008-5716

CWE: 264, 59

RHSA: 2009:0003