Privilege escalation in Xen



Published: 2017-08-16
Risk Medium
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2017-12135
CVE-2017-12137
CVE-2017-12136
CVE-2017-12134
CVE-2017-12855
CWE-ID CWE-264
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
Xen
Server applications / Virtualization software

Vendor Xen Project

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Privilege escalation

EUVDB-ID: #VU7949

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-12135

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local attacker on the guest system to gain elevated privileges on the host system.

The weakness exists due to flaws in the processing of transitive grants. A local attacker on the guest system can escalate privileges on the host system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Xen: 4.5.0 - 4.9.0

External links

http://xenbits.xen.org/xsa/advisory-226.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Privilege escalation

EUVDB-ID: #VU7950

Risk: Medium

CVSSv3.1: 7.8 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-12137

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local attacker on a PV guest system to gain elevated privileges on the host system.

The weakness exists due to a flaw in the processing of guest-nominated L1 pagetable entries when mapping a grant reference. A local attacker on a PV guest system supply specially crafted data and execute arbitrary code on the host system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Xen: 4.5.0 - 4.9.0

External links

http://xenbits.xen.org/xsa/advisory-227.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Privilege escalation

EUVDB-ID: #VU7951

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-12136

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local administrative attacker on the guest system to gain elevated privileges on the host system.

The weakness exists due to a race condition in the grant table allocator maptrack entry list processing code. A local attacker on the guest system can cause the host system to crash or gain elevated privileges on the host system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Xen: 4.6.0 - 4.9.0

External links

http://xenbits.xen.org/xsa/advisory-226.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Privilege escalation

EUVDB-ID: #VU7952

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-12134

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local attacker on a Linux-based guest system to gain elevated privileges on the host system.

The weakness exists due to aa flaw in merging adjacent block IO requests. A local attacker on the guest system can incorrectly access memory during block stream processing to obtain potentially sensitive information or gain elevated privileges on the host system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Xen: 4.6.0 - 4.9.0

External links

http://xenbits.xen.org/xsa/advisory-229.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Privilege escalation

EUVDB-ID: #VU7953

Risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-12855

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local attacker on the guest system to gain elevated privileges on the host system.

The weakness exists due to flaws when clearing grant status bits. A local attacker on a guest system may modify or reuse a grant that is still in use by another domain and obtain potentially sensitive information from another guest on the target system.


a flaw when clearing grant status bits prematurely. As a result, a guest system may modify or reuse a grant that is still in use by another domain. A local attacker on a guest system may modify or reuse a grant that is still in use by another domain and obtain potentially sensitive information from another guest on the target system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Xen: 4.5.0 - 4.9.0

External links

http://xenbits.xen.org/xsa/advisory-230.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###