Vulnerabilities > CVE-2013-4371 - Resource Management Errors vulnerability in XEN

047910
CVSS 4.4 - MEDIUM
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
xen
CWE-399
nessus

Summary

Use-after-free vulnerability in the libxl_list_cpupool function in the libxl toolstack library in Xen 4.2.x and 4.3.x, when running "under memory pressure," returns the original pointer when the realloc function fails, which allows local users to cause a denial of service (heap corruption and crash) and possibly execute arbitrary code via unspecified vectors.

Vulnerable Configurations

Part Description Count
OS
Xen
5

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-19048.NASL
    descriptionFive security fixes CVE-2013-4368 CVE-2013-4369 CVE-2013-4370 CVE-2013-4371 CVE-2013-4375 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-10-23
    plugin id70549
    published2013-10-23
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70549
    titleFedora 19 : xen-4.2.3-4.fc19 (2013-19048)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2013-19048.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(70549);
      script_version("1.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2013-4368", "CVE-2013-4369", "CVE-2013-4370", "CVE-2013-4371", "CVE-2013-4375");
      script_bugtraq_id(62930, 62931, 62934, 62935);
      script_xref(name:"FEDORA", value:"2013-19048");
    
      script_name(english:"Fedora 19 : xen-4.2.3-4.fc19 (2013-19048)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Five security fixes CVE-2013-4368 CVE-2013-4369 CVE-2013-4370
    CVE-2013-4371 CVE-2013-4375
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1012550"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1012554"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1012561"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1012582"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=1012587"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2013-October/119531.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c5a45238"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected xen package.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:xen");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:19");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/10/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/10/23");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^19([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 19.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC19", reference:"xen-4.2.3-4.fc19")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "xen");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201407-03.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201407-03 (Xen: Multiple Vunlerabilities) Multiple vulnerabilities have been discovered in Xen. Please review the CVE identifiers referenced below for details. Impact : A remote attacker can utilize multiple vectors to execute arbitrary code, cause Denial of Service, or gain access to data on the host. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id76544
    published2014-07-17
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76544
    titleGLSA-201407-03 : Xen: Multiple Vunlerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201407-03.
    #
    # The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(76544);
      script_version("1.3");
      script_cvs_date("Date: 2019/08/12 17:35:38");
    
      script_cve_id("CVE-2013-1442", "CVE-2013-4329", "CVE-2013-4355", "CVE-2013-4356", "CVE-2013-4361", "CVE-2013-4368", "CVE-2013-4369", "CVE-2013-4370", "CVE-2013-4371", "CVE-2013-4375", "CVE-2013-4416", "CVE-2013-4494", "CVE-2013-4551", "CVE-2013-4553", "CVE-2013-4554", "CVE-2013-6375", "CVE-2013-6400", "CVE-2013-6885", "CVE-2014-1642", "CVE-2014-1666", "CVE-2014-1891", "CVE-2014-1892", "CVE-2014-1893", "CVE-2014-1894", "CVE-2014-1895", "CVE-2014-1896", "CVE-2014-2599", "CVE-2014-3124", "CVE-2014-4021");
      script_bugtraq_id(62307, 62630, 62708, 62709, 62710, 62930, 62931, 62932, 62934, 62935, 63404, 63494, 63625, 63830, 63931, 63933, 63983, 64195, 65097, 65125, 65414, 65419, 65424, 66407, 67113, 68070);
      script_xref(name:"GLSA", value:"201407-03");
    
      script_name(english:"GLSA-201407-03 : Xen: Multiple Vunlerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201407-03
    (Xen: Multiple Vunlerabilities)
    
        Multiple vulnerabilities have been discovered in Xen. Please review the
          CVE identifiers referenced below for details.
      
    Impact :
    
        A remote attacker can utilize multiple vectors to execute arbitrary
          code, cause Denial of Service, or gain access to data on the host.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201407-03"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Xen 4.3 users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-emulations/xen-4.3.2-r2'
        All Xen 4.2 users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-emulations/xen-4.2.4-r2'
        All xen-tools 4.3 users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=app-emulations/xen-tools-4.3.2-r2'
        All xen-tools 4.2 users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=app-emulations/xen-tools-4.2.4-r2'
        All Xen PVGRUB 4.3 users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-emulations/xen-pvgrub-4.3.2'
        All Xen PVGRUB 4.2 users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-emulations/xen-pvgrub-4.2.4'"
      );
      script_set_cvss_base_vector("CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:xen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:xen-pvgrub");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:xen-tools");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/09/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/07/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/07/17");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"app-emulations/xen-pvgrub", unaffected:make_list("rge 4.3.2", "rge 4.2.4"), vulnerable:make_list("lt 4.3.2"))) flag++;
    if (qpkg_check(package:"app-emulations/xen-tools", unaffected:make_list("ge 4.3.2-r5", "rge 4.2.4-r6"), vulnerable:make_list("lt 4.3.2-r5"))) flag++;
    if (qpkg_check(package:"app-emulations/xen", unaffected:make_list("ge 4.3.2-r4", "rge 4.2.4-r4"), vulnerable:make_list("lt 4.3.2-r4"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Xen");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2013-1774-1.NASL
    descriptionXEN has been updated to version 4.2.3 c/s 26170, fixing various bugs and security issues. - CVE-2013-4416: XSA-72: Fixed ocaml xenstored that mishandled oversized message replies - CVE-2013-4355: XSA-63: Fixed information leaks through I/O instruction emulation - CVE-2013-4361: XSA-66: Fixed information leak through fbld instruction emulation - CVE-2013-4368: XSA-67: Fixed information leak through outs instruction emulation - CVE-2013-4369: XSA-68: Fixed possible null dereference when parsing vif ratelimiting info - CVE-2013-4370: XSA-69: Fixed misplaced free in ocaml xc_vcpu_getaffinity stub - CVE-2013-4371: XSA-70: Fixed use-after-free in libxl_list_cpupool under memory pressure - CVE-2013-4375: XSA-71: xen: qemu disk backend (qdisk) resource leak - CVE-2013-1442: XSA-62: Fixed information leak on AVX and/or LWP capable CPUs - CVE-2013-1432: XSA-58: Page reference counting error due to XSA-45/CVE-2013-1918 fixes. Various bugs have also been fixed : - Boot failure with xen kernel in UEFI mode with error
    last seen2020-06-05
    modified2015-05-20
    plugin id83602
    published2015-05-20
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/83602
    titleSUSE SLED11 / SLES11 Security Update : Xen (SUSE-SU-2013:1774-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-19053.NASL
    descriptionFive security fixes CVE-2013-4368 CVE-2013-4369 CVE-2013-4370 CVE-2013-4371 CVE-2013-4375 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-10-23
    plugin id70550
    published2013-10-23
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70550
    titleFedora 18 : xen-4.2.3-4.fc18 (2013-19053)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_XEN-201310-131029.NASL
    descriptionXEN has been updated to version 4.2.3 c/s 26170, fixing various bugs and security issues. - XSA-72: Fixed ocaml xenstored that mishandled oversized message replies. (CVE-2013-4416) - XSA-63: Fixed information leaks through I/O instruction emulation. (CVE-2013-4355) - XSA-66: Fixed information leak through fbld instruction emulation. (CVE-2013-4361) - XSA-67: Fixed information leak through outs instruction emulation. (CVE-2013-4368) - XSA-68: Fixed possible null dereference when parsing vif ratelimiting info. (CVE-2013-4369) - XSA-69: Fixed misplaced free in ocaml xc_vcpu_getaffinity stub. (CVE-2013-4370) - XSA-70: Fixed use-after-free in libxl_list_cpupool under memory pressure. (CVE-2013-4371) - XSA-71: xen: qemu disk backend (qdisk) resource leak. (CVE-2013-4375) - XSA-62: Fixed information leak on AVX and/or LWP capable CPUs. (CVE-2013-1442) - XSA-58: Page reference counting error due to XSA-45/CVE-2013-1918 fixes. Various bugs have also been fixed:. (CVE-2013-1432) - Boot failure with xen kernel in UEFI mode with error
    last seen2020-06-05
    modified2013-11-20
    plugin id70969
    published2013-11-20
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70969
    titleSuSE 11.2 / 11.3 Security Update : Xen (SAT Patch Numbers 8478 / 8479)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-1021.NASL
    descriptionXen was updated to 4.2.3 c/s 26170 to fix various bugs and security issues. Following issues were fixed : - bnc#845520 - CVE-2013-4416: xen: ocaml xenstored mishandles oversized message replies - bnc#833483 - Boot Failure with xen kernel in UEFI mode with error
    last seen2020-06-05
    modified2014-06-13
    plugin id74865
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74865
    titleopenSUSE Security Update : xen (openSUSE-SU-2013:1953-1)