Vulnerabilities > CVE-2017-8905 - Incorrect Calculation vulnerability in XEN

047910
CVSS 6.8 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
xen
CWE-682
nessus

Summary

Xen through 4.6.x on 64-bit platforms mishandles a failsafe callback, which might allow PV guest OS users to execute arbitrary code on the host OS, aka XSA-215.

Vulnerable Configurations

Part Description Count
OS
Xen
6

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Attack through Shared Data
    An attacker exploits a data structure shared between multiple applications or an application pool to affect application behavior. Data may be shared between multiple applications or between multiple threads of a single application. Data sharing is usually accomplished through mutual access to a single memory location. If an attacker can manipulate this shared data (usually by co-opting one of the applications or threads) the other applications or threads using the shared data will often continue to trust the validity of the compromised shared data and use it in their calculations. This can result in invalid trust assumptions, corruption of additional data through the normal operations of the other users of the shared data, or even cause a crash or compromise of the sharing applications.
  • Integer Attacks
    An attacker takes advantage of the structure of integer variables to cause these variables to assume values that are not expected by an application. For example, adding one to the largest positive integer in a signed integer variable results in a negative number. Negative numbers may be illegal in an application and the application may prevent an attacker from providing them directly, but the application may not consider that adding two positive numbers can create a negative number do to the structure of integer storage formats.
  • Pointer Attack
    This attack involves an attacker manipulating a pointer within a target application resulting in the application accessing an unintended memory location. This can result in the crashing of the application or, for certain pointer values, access to data that would not normally be possible or the execution of arbitrary code. Since pointers are simply integer variables, Integer Attacks may often be used in Pointer Attacks.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-1770-1.NASL
    descriptionThis update for xen fixes several issues. These security issues were fixed : - blkif responses leaked backend stack data, which allowed unprivileged guest to obtain sensitive information from the host or other guests (XSA-216, bsc#1042863) - Page transfer might have allowed PV guest to elevate privilege (XSA-217, bsc#1042882) - Races in the grant table unmap code allowed for informations leaks and potentially privilege escalation (XSA-218, bsc#1042893) - Insufficient reference counts during shadow emulation allowed a malicious pair of guest to elevate their privileges to the privileges that XEN runs under (XSA-219, bsc#1042915) - Stale P2M mappings due to insufficient error checking allowed malicious guest to leak information or elevate privileges (XSA-222, bsc#1042931) - Grant table operations mishandled reference counts allowing malicious guests to escape (XSA-224, bsc#1042938) - CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value (bsc#1042160) - CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture (bsc#1037243) - CVE-2017-8905: Xen a failsafe callback, which might have allowed PV guest OS users to execute arbitrary code on the host OS (XSA-215, bsc#1034845). - CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a NULL pointer dereference issue which allowed a privileged user inside guest to crash the Qemu process on the host resulting in DoS (bsc#1043297) - CVE-2017-9374: Missing free of
    last seen2020-06-01
    modified2020-06-02
    plugin id101224
    published2017-07-05
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101224
    titleSUSE SLES11 Security Update : xen (SUSE-SU-2017:1770-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2017:1770-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(101224);
      script_version("3.8");
      script_cvs_date("Date: 2019/09/11 11:22:15");
    
      script_cve_id("CVE-2017-8112", "CVE-2017-8309", "CVE-2017-8905", "CVE-2017-9330", "CVE-2017-9374", "CVE-2017-9503");
    
      script_name(english:"SUSE SLES11 Security Update : xen (SUSE-SU-2017:1770-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for xen fixes several issues. These security issues were
    fixed :
    
      - blkif responses leaked backend stack data, which allowed
        unprivileged guest to obtain sensitive information from
        the host or other guests (XSA-216, bsc#1042863)
    
      - Page transfer might have allowed PV guest to elevate
        privilege (XSA-217, bsc#1042882)
    
      - Races in the grant table unmap code allowed for
        informations leaks and potentially privilege escalation
        (XSA-218, bsc#1042893)
    
      - Insufficient reference counts during shadow emulation
        allowed a malicious pair of guest to elevate their
        privileges to the privileges that XEN runs under
        (XSA-219, bsc#1042915)
    
      - Stale P2M mappings due to insufficient error checking
        allowed malicious guest to leak information or elevate
        privileges (XSA-222, bsc#1042931)
    
      - Grant table operations mishandled reference counts
        allowing malicious guests to escape (XSA-224,
        bsc#1042938)
    
      - CVE-2017-9330: USB OHCI Emulation in qemu allowed local
        guest OS users to cause a denial of service (infinite
        loop) by leveraging an incorrect return value
        (bsc#1042160)
    
      - CVE-2017-8309: Memory leak in the audio/audio.c allowed
        remote attackers to cause a denial of service (memory
        consumption) by repeatedly starting and stopping audio
        capture (bsc#1037243)
    
      - CVE-2017-8905: Xen a failsafe callback, which might have
        allowed PV guest OS users to execute arbitrary code on
        the host OS (XSA-215, bsc#1034845).
    
      - CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter
        emulation support was vulnerable to a NULL pointer
        dereference issue which allowed a privileged user inside
        guest to crash the Qemu process on the host resulting in
        DoS (bsc#1043297)
    
      - CVE-2017-9374: Missing free of 's->ipacket', causes a
        host memory leak, allowing for DoS (bsc#1043074)
    
      - CVE-2017-8112: hw/scsi/vmw_pvscsi.c allowed local guest
        OS privileged users to cause a denial of service
        (infinite loop and CPU consumption) via the message ring
        page count (bsc#1036470)
    
      - Missing NULL pointer check in event channel poll allows
        guests to DoS the host (XSA-221, bsc#1042924)
    
    The update package also includes non-security fixes. See advisory for
    details.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1014136"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1026236"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1027519"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1031460"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1032148"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1034845"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1036470"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1037243"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1042160"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1042863"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1042882"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1042893"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1042915"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1042924"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1042931"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1042938"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1043074"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1043297"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-8112/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-8309/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-8905/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-9330/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-9374/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2017-9503/"
      );
      # https://www.suse.com/support/update/announcement/2017/suse-su-20171770-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?9aad2bf2"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t
    patch sdksp4-xen-13193=1
    
    SUSE Linux Enterprise Server 11-SP4:zypper in -t patch
    slessp4-xen-13193=1
    
    SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch
    dbgsp4-xen-13193=1
    
    To bring your system up-to-date, use 'zypper patch'."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:xen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:xen-doc-html");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:xen-kmp-default");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:xen-kmp-pae");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:xen-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:xen-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:xen-tools-domU");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/02");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/07/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/07/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLES11)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLES11", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    if (cpu >!< "i386|i486|i586|i686|x86_64") audit(AUDIT_ARCH_NOT, "i386 / i486 / i586 / i686 / x86_64", cpu);
    
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES11" && (! preg(pattern:"^(4)$", string:sp))) audit(AUDIT_OS_NOT, "SLES11 SP4", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"x86_64", reference:"xen-kmp-default-4.4.4_20_3.0.101_104-60.3")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"x86_64", reference:"xen-libs-4.4.4_20-60.3")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"x86_64", reference:"xen-tools-domU-4.4.4_20-60.3")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"x86_64", reference:"xen-4.4.4_20-60.3")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"x86_64", reference:"xen-doc-html-4.4.4_20-60.3")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"x86_64", reference:"xen-libs-32bit-4.4.4_20-60.3")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"x86_64", reference:"xen-tools-4.4.4_20-60.3")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"x86_64", reference:"xen-kmp-pae-4.4.4_20_3.0.101_104-60.3")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"i586", reference:"xen-kmp-default-4.4.4_20_3.0.101_104-60.3")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"i586", reference:"xen-libs-4.4.4_20-60.3")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"i586", reference:"xen-tools-domU-4.4.4_20-60.3")) flag++;
    if (rpm_check(release:"SLES11", sp:"4", cpu:"i586", reference:"xen-kmp-pae-4.4.4_20_3.0.101_104-60.3")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "xen");
    }
    
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2017-0116.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : - BUILDINFO: xen commit=74b662e79bc874fe8ad8a93d2891e6569c380004 - BUILDINFO: QEMU upstream commit=8bff6989bd0bafcc0ddf859c23ce6a2ff21a80ff - BUILDINFO: QEMU traditional commit=346fdd7edd73f8287d0d0a2bab9c67b71bc6b8ba - BUILDINFO: IPXE commit=9a93db3f0947484e30e753bbd61a10b17336e20e - BUILDINFO: SeaBIOS commit=7d9cbe613694924921ed1a6f8947d711c5832eee - gnttab: __gnttab_unmap_common_complete is all-or-nothing (Jan Beulich) [Orabug: 26288614] - gnttab: correct logic to get page references during map requests (George Dunlap) [Orabug: 26288614] - gnttab: never create host mapping unless asked to (Jan Beulich) - gnttab: Fix handling of dev_bus_addr during unmap (George Dunlap) - x86/shadow: Hold references for the duration of emulated writes (Andrew Cooper) [Orabug: 26288568] - x86/mm: disallow page stealing from HVM domains (Jan Beulich) - guest_physmap_remove_page needs its return value checked (Jan Beulich) [Orabug: 26288602] - xen/memory: Fix return value handing of guest_remove_page (Andrew Cooper) [Orabug: 26288602] - evtchn: avoid NULL derefs (Jan Beulich) [Orabug: 26288583] - gnttab: correct maptrack table accesses (Jan Beulich) [Orabug: 26288557] - gnttab: Avoid potential double-put of maptrack entry (George Dunlap) - gnttab: fix unmap pin accounting race (Jan Beulich) [Orabug: 26288557] - IOMMU: handle IOMMU mapping and unmapping failures (Quan Xu) [Orabug: 26288557] - xen/disk: don
    last seen2020-06-01
    modified2020-06-02
    plugin id101195
    published2017-07-03
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101195
    titleOracleVM 3.4 : xen (OVMSA-2017-0116)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The package checks in this plugin were extracted from OracleVM
    # Security Advisory OVMSA-2017-0116.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(101195);
      script_version("3.6");
      script_cvs_date("Date: 2019/09/27 13:00:35");
    
      script_cve_id("CVE-2017-8903", "CVE-2017-8904", "CVE-2017-8905");
    
      script_name(english:"OracleVM 3.4 : xen (OVMSA-2017-0116)");
      script_summary(english:"Checks the RPM output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote OracleVM host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote OracleVM system is missing necessary patches to address
    critical security updates :
    
      - BUILDINFO: xen
        commit=74b662e79bc874fe8ad8a93d2891e6569c380004
    
      - BUILDINFO: QEMU upstream
        commit=8bff6989bd0bafcc0ddf859c23ce6a2ff21a80ff
    
      - BUILDINFO: QEMU traditional
        commit=346fdd7edd73f8287d0d0a2bab9c67b71bc6b8ba
    
      - BUILDINFO: IPXE
        commit=9a93db3f0947484e30e753bbd61a10b17336e20e
    
      - BUILDINFO: SeaBIOS
        commit=7d9cbe613694924921ed1a6f8947d711c5832eee
    
      - gnttab: __gnttab_unmap_common_complete is all-or-nothing
        (Jan Beulich) [Orabug: 26288614]
    
      - gnttab: correct logic to get page references during map
        requests (George Dunlap) [Orabug: 26288614]
    
      - gnttab: never create host mapping unless asked to (Jan
        Beulich) 
    
      - gnttab: Fix handling of dev_bus_addr during unmap
        (George Dunlap) 
    
      - x86/shadow: Hold references for the duration of emulated
        writes (Andrew Cooper) [Orabug: 26288568]
    
      - x86/mm: disallow page stealing from HVM domains (Jan
        Beulich) 
    
      - guest_physmap_remove_page needs its return value checked
        (Jan Beulich) [Orabug: 26288602]
    
      - xen/memory: Fix return value handing of
        guest_remove_page (Andrew Cooper) [Orabug: 26288602]
    
      - evtchn: avoid NULL derefs (Jan Beulich) [Orabug:
        26288583]
    
      - gnttab: correct maptrack table accesses (Jan Beulich)
        [Orabug: 26288557]
    
      - gnttab: Avoid potential double-put of maptrack entry
        (George Dunlap) 
    
      - gnttab: fix unmap pin accounting race (Jan Beulich)
        [Orabug: 26288557]
    
      - IOMMU: handle IOMMU mapping and unmapping failures (Quan
        Xu) [Orabug: 26288557]
    
      - xen/disk: don't leak stack data via response ring (Jan
        Beulich) 
    
      - BUILDINFO: xen
        commit=7b45c3eb48a884f56f072a97a9a8da4d0b1077ed
    
      - BUILDINFO: QEMU upstream
        commit=44c5f0a55d9a73e592426c33ce5705c969681955
    
      - BUILDINFO: QEMU traditional
        commit=346fdd7edd73f8287d0d0a2bab9c67b71bc6b8ba
    
      - BUILDINFO: IPXE
        commit=9a93db3f0947484e30e753bbd61a10b17336e20e
    
      - BUILDINFO: SeaBIOS
        commit=7d9cbe613694924921ed1a6f8947d711c5832eee
    
      - livepatch: Wrong usage of spinlock on debug console.
        (Konrad Rzeszutek Wilk) [Orabug: 26248311]
    
      - BUILDINFO: xen
        commit=40e21e7aea2b8bbc991346c3f516dfac4f94affe
    
      - BUILDINFO: QEMU upstream
        commit=44c5f0a55d9a73e592426c33ce5705c969681955
    
      - BUILDINFO: QEMU traditional
        commit=346fdd7edd73f8287d0d0a2bab9c67b71bc6b8ba
    
      - BUILDINFO: IPXE
        commit=9a93db3f0947484e30e753bbd61a10b17336e20e
    
      - BUILDINFO: SeaBIOS
        commit=7d9cbe613694924921ed1a6f8947d711c5832eee
    
      - x86/do_invalid_op should use is_active_kernel_text
        rather than having its (Konrad Rzeszutek Wilk) [Orabug:
        26129273]
    
      - BUILDINFO: xen
        commit=0eadc919cf32139e5565e0d869ed09f35c0a3212
    
      - BUILDINFO: QEMU upstream
        commit=44c5f0a55d9a73e592426c33ce5705c969681955
    
      - BUILDINFO: QEMU traditional
        commit=346fdd7edd73f8287d0d0a2bab9c67b71bc6b8ba
    
      - BUILDINFO: IPXE
        commit=9a93db3f0947484e30e753bbd61a10b17336e20e
    
      - BUILDINFO: SeaBIOS
        commit=7d9cbe613694924921ed1a6f8947d711c5832eee
    
      - kexec: Add spinlock for the whole hypercall. (Konrad
        Rzeszutek Wilk) 
    
      - kexec: clear kexec_image slot when unloading kexec image
        (Bhavesh Davda) [Orabug: 25861742]
    
      - BUILDINFO: xen
        commit=8b90d66cd941599d50ee80e14fd144e337814bf6
    
      - BUILDINFO: QEMU upstream
        commit=44c5f0a55d9a73e592426c33ce5705c969681955
    
      - BUILDINFO: QEMU traditional
        commit=346fdd7edd73f8287d0d0a2bab9c67b71bc6b8ba
    
      - BUILDINFO: IPXE
        commit=9a93db3f0947484e30e753bbd61a10b17336e20e
    
      - BUILDINFO: SeaBIOS
        commit=7d9cbe613694924921ed1a6f8947d711c5832eee
    
      - x86: correct create_bounce_frame (tagged with CVE
        number) (Boris Ostrovsky) [Orabug: 25927739]
        (CVE-2017-8905)
    
      - x86: discard type information when stealing pages
        (tagged with CVE number) (Boris Ostrovsky) [Orabug:
        25927669] (CVE-2017-8904)
    
      - multicall: deal with early exit conditions (tagged with
        CVE number) (Boris Ostrovsky) [Orabug: 25927592]
        (CVE-2017-8903)
    
      - BUILDINFO: xen
        commit=583dedab5ceddbae4d0384de0ade8feeee75f78c
    
      - BUILDINFO: QEMU upstream
        commit=fcd17fdf18b95a9e408acc84f6d2b37cf3fc0335
    
      - BUILDINFO: QEMU traditional
        commit=346fdd7edd73f8287d0d0a2bab9c67b71bc6b8ba
    
      - BUILDINFO: IPXE
        commit=9a93db3f0947484e30e753bbd61a10b17336e20e
    
      - BUILDINFO: SeaBIOS
        commit=7d9cbe613694924921ed1a6f8947d711c5832eee
    
      - tools/libxc: Set max_elem to zero in
        xc_lockprof_query_number (Boris Ostrovsky) [Orabug:
        26020611]"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/oraclevm-errata/2017-June/000744.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected xen / xen-tools packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:vm:xen");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:vm:xen-tools");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:vm_server:3.4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/05/11");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/06/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/07/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"OracleVM Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleVM/release", "Host/OracleVM/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/OracleVM/release");
    if (isnull(release) || "OVS" >!< release) audit(AUDIT_OS_NOT, "OracleVM");
    if (! preg(pattern:"^OVS" + "3\.4" + "(\.[0-9]|$)", string:release)) audit(AUDIT_OS_NOT, "OracleVM 3.4", "OracleVM " + release);
    if (!get_kb_item("Host/OracleVM/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "OracleVM", cpu);
    if ("x86_64" >!< cpu) audit(AUDIT_ARCH_NOT, "x86_64", cpu);
    
    flag = 0;
    if (rpm_exists(rpm:"xen-4.4.4-115", release:"OVS3.4") && rpm_check(release:"OVS3.4", reference:"xen-4.4.4-115.0.12.el6")) flag++;
    if (rpm_exists(rpm:"xen-tools-4.4.4-115", release:"OVS3.4") && rpm_check(release:"OVS3.4", reference:"xen-tools-4.4.4-115.0.12.el6")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "xen / xen-tools");
    }
    
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2017-0153.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : please see Oracle VM Security Advisory OVMSA-2017-0153 for details.
    last seen2020-06-01
    modified2020-06-02
    plugin id103830
    published2017-10-13
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103830
    titleOracleVM 3.4 : xen (OVMSA-2017-0153)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-C9D71F0860.NASL
    descriptionxen: various flaws (#1447345) x86: 64bit PV guest breakout via pagetable use-after-mode-change [XSA-213] grant transfer allows PV guest to elevate privileges [XSA-214] possible memory corruption via failsafe callback [XSA-215] Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-05-16
    plugin id100198
    published2017-05-16
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100198
    titleFedora 24 : xen (2017-c9d71f0860)
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2017-0142.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : please see Oracle VM Security Advisory OVMSA-2017-0142 for details.
    last seen2020-06-01
    modified2020-06-02
    plugin id102835
    published2017-08-30
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102835
    titleOracleVM 3.4 : xen (OVMSA-2017-0142)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-1812-1.NASL
    descriptionThis update for xen fixes several issues. These security issues were fixed : - CVE-2017-10911: blkif responses leaked backend stack data, which allowed unprivileged guest to obtain sensitive information from the host or other guests (XSA-216, bsc#1042863) - CVE-2017-10912: Page transfer might have allowed PV guest to elevate privilege (XSA-217, bsc#1042882) - CVE-2017-10913, CVE-2017-10914: Races in the grant table unmap code allowed for informations leaks and potentially privilege escalation (XSA-218, bsc#1042893) - CVE-2017-10915: Insufficient reference counts during shadow emulation allowed a malicious pair of guest to elevate their privileges to the privileges that XEN runs under (XSA-219, bsc#1042915) - CVE-2017-10917: Missing NULL pointer check in event channel poll allows guests to DoS the host (XSA-221, bsc#1042924) - CVE-2017-10918: Stale P2M mappings due to insufficient error checking allowed malicious guest to leak information or elevate privileges (XSA-222, bsc#1042931) - CVE-2017-10922, CVE-2017-10921, CVE-2017-10920: Grant table operations mishandled reference counts allowing malicious guests to escape (XSA-224, bsc#1042938) - CVE-2017-10916: PKRU and BND* leakage between vCPU-s might have leaked information to other guests (XSA-220, bsc#1042923) - CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value (bsc#1042160) - CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture (bsc#1037243) - CVE-2017-8112: hw/scsi/vmw_pvscsi.c allowed local guest OS privileged users to cause a denial of service (infinite loop and CPU consumption) via the message ring page count (bsc#1036470) - CVE-2017-8905: Xen a failsafe callback, which might have allowed PV guest OS users to execute arbitrary code on the host OS (XSA-215, bsc#1034845). - CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a NULL pointer dereference issue which allowed a privileged user inside guest to crash the Qemu process on the host resulting in DoS (bsc#1043297) - CVE-2017-9374: Missing free of
    last seen2020-06-01
    modified2020-06-02
    plugin id101350
    published2017-07-10
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101350
    titleSUSE SLES12 Security Update : xen (SUSE-SU-2017:1812-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201705-11.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201705-11 (Xen: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Xen. Please review the CVE identifiers and Xen Security Advisory referenced below for details. Impact : A local attacker could potentially execute arbitrary code with privileges of Xen (QEMU) process on the host, gain privileges on the host system, or cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id100443
    published2017-05-26
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/100443
    titleGLSA-201705-11 : Xen: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-1715-1.NASL
    descriptionThis update for xen fixes the following security issues : - blkif responses leaked backend stack data, which allowed unprivileged guest to obtain sensitive information from the host or other guests (XSA-216, bsc#1042863) - Page transfer might have allowed PV guest to elevate privilege (XSA-217, bsc#1042882) - Races in the grant table unmap code allowed for informations leaks and potentially privilege escalation (XSA-218, bsc#1042893) - Insufficient reference counts during shadow emulation allowed a malicious pair of guest to elevate their privileges to the privileges that XEN runs under (XSA-219, bsc#1042915) - Stale P2M mappings due to insufficient error checking allowed malicious guest to leak information or elevate privileges (XSA-222, bsc#1042931) - Grant table operations mishandled reference counts allowing malicious guests to escape (XSA-224, bsc#1042938) - CVE-2017-9330: USB OHCI Emulation in qemu allowed local guest OS users to cause a denial of service (infinite loop) by leveraging an incorrect return value (bsc#1042160) - CVE-2017-8309: Memory leak in the audio/audio.c allowed remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture (bsc#1037243) - CVE-2017-8905: Xen a failsafe callback, which might have allowed PV guest OS users to execute arbitrary code on the host OS (XSA-215, bsc#1034845). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id101142
    published2017-06-30
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101142
    titleSUSE SLES11 Security Update : xen (SUSE-SU-2017:1715-1)
  • NASL familyOracleVM Local Security Checks
    NASL idORACLEVM_OVMSA-2018-0248.NASL
    descriptionThe remote OracleVM system is missing necessary patches to address critical security updates : please see Oracle VM Security Advisory OVMSA-2018-0248 for details.
    last seen2020-06-01
    modified2020-06-02
    plugin id111992
    published2018-08-20
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111992
    titleOracleVM 3.4 : xen (OVMSA-2018-0248) (Bunker Buster) (Foreshadow) (Meltdown) (POODLE) (Spectre)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-1795-1.NASL
    descriptionThis update for xen fixes several issues. These security issues were fixed : - CVE-2017-9503: The MegaRAID SAS 8708EM2 Host Bus Adapter emulation support was vulnerable to a NULL pointer dereference issue which allowed a privileged user inside guest to crash the Qemu process on the host resulting in DoS (bsc#1043297) - CVE-2017-9374: Missing free of
    last seen2020-06-01
    modified2020-06-02
    plugin id101293
    published2017-07-07
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/101293
    titleSUSE SLES12 Security Update : xen (SUSE-SU-2017:1795-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-964.NASL
    descriptionMultiple vulnerabilities have been discovered in the Xen hypervisor. The Common Vulnerabilities and Exposures project identifies the following problems : CVE-2016-9932 (XSA-200) CMPXCHG8B emulation allows local HVM guest OS users to obtain sensitive information from host stack memory. CVE-2017-7995 Description Xen checks access permissions to MMIO ranges only after accessing them, allowing host PCI device space memory reads. CVE-2017-8903 (XSA-213) Xen mishandles page tables after an IRET hypercall which can lead to arbitrary code execution on the host OS. The vulnerability is only exposed to 64-bit PV guests. CVE-2017-8904 (XSA-214) Xen mishandles the
    last seen2020-03-17
    modified2017-06-02
    plugin id100575
    published2017-06-02
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/100575
    titleDebian DLA-964-1 : xen security update