SUSE update for xen



Published: 2021-12-03
Risk Medium
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2021-28702
CVE-2021-28704
CVE-2021-28705
CVE-2021-28706
CVE-2021-28707
CVE-2021-28708
CVE-2021-28709
CWE-ID CWE-416
CWE-20
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE MicroOS
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Server Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Basesystem
Operating systems & Components / Operating system

xen-tools-domU-debuginfo
Operating systems & Components / Operating system package or component

xen-tools-domU
Operating systems & Components / Operating system package or component

xen-tools-debuginfo
Operating systems & Components / Operating system package or component

xen-tools
Operating systems & Components / Operating system package or component

xen-devel
Operating systems & Components / Operating system package or component

xen
Operating systems & Components / Operating system package or component

xen-tools-xendomains-wait-disk
Operating systems & Components / Operating system package or component

xen-libs-debuginfo
Operating systems & Components / Operating system package or component

xen-libs
Operating systems & Components / Operating system package or component

xen-debugsource
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU57097

Risk: Medium

CVSSv3.1: 5.8 [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-28702

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote user to perform a escalate privileges on the system.

The vulnerability exists due to a design error in PCI devices with RMRRs. If such device is connected through to a guest OS, then on guest OS shutdown of the device is not properly deassigned.  The IOMMU configuration for these devices which are not properly deassigned ends up pointing to a freed data structure, including the IO Pagetables.

Subsequent DMA or interrupts from the device will have unpredictable behaviour, ranging from IOMMU faults to memory corruption.

Administrators of guests which have been assigned RMRR-using PCI devices can cause denial of service and other problems, possibly including escalation of privilege.

Mitigation

Update the affected package xen to the latest version.

Vulnerable software versions

SUSE MicroOS: 5.0

SUSE Linux Enterprise Module for Server Applications: 15-SP2

SUSE Linux Enterprise Module for Basesystem: 15-SP2

xen-tools-domU-debuginfo: before 4.13.4_02-3.40.1

xen-tools-domU: before 4.13.4_02-3.40.1

xen-tools-debuginfo: before 4.13.4_02-3.40.1

xen-tools: before 4.13.4_02-3.40.1

xen-devel: before 4.13.4_02-3.40.1

xen: before 4.13.4_02-3.40.1

xen-tools-xendomains-wait-disk: before 4.13.4_02-3.40.1

xen-libs-debuginfo: before 4.13.4_02-3.40.1

xen-libs: before 4.13.4_02-3.40.1

xen-debugsource: before 4.13.4_02-3.40.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213888-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU58344

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-28704

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to an error in XENMEM_decrease_reservation operation. A remote authenticated attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected package xen to the latest version.

Vulnerable software versions

SUSE MicroOS: 5.0

SUSE Linux Enterprise Module for Server Applications: 15-SP2

SUSE Linux Enterprise Module for Basesystem: 15-SP2

xen-tools-domU-debuginfo: before 4.13.4_02-3.40.1

xen-tools-domU: before 4.13.4_02-3.40.1

xen-tools-debuginfo: before 4.13.4_02-3.40.1

xen-tools: before 4.13.4_02-3.40.1

xen-devel: before 4.13.4_02-3.40.1

xen: before 4.13.4_02-3.40.1

xen-tools-xendomains-wait-disk: before 4.13.4_02-3.40.1

xen-libs-debuginfo: before 4.13.4_02-3.40.1

xen-libs: before 4.13.4_02-3.40.1

xen-debugsource: before 4.13.4_02-3.40.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213888-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Input validation error

EUVDB-ID: #VU58351

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-28705

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in page removal code path. A remote authenticated attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected package xen to the latest version.

Vulnerable software versions

SUSE MicroOS: 5.0

SUSE Linux Enterprise Module for Server Applications: 15-SP2

SUSE Linux Enterprise Module for Basesystem: 15-SP2

xen-tools-domU-debuginfo: before 4.13.4_02-3.40.1

xen-tools-domU: before 4.13.4_02-3.40.1

xen-tools-debuginfo: before 4.13.4_02-3.40.1

xen-tools: before 4.13.4_02-3.40.1

xen-devel: before 4.13.4_02-3.40.1

xen: before 4.13.4_02-3.40.1

xen-tools-xendomains-wait-disk: before 4.13.4_02-3.40.1

xen-libs-debuginfo: before 4.13.4_02-3.40.1

xen-libs: before 4.13.4_02-3.40.1

xen-debugsource: before 4.13.4_02-3.40.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213888-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer overflow

EUVDB-ID: #VU58342

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-28706

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error. A remote authenticated attacker can trigger memory corruption and cause a denial of service condition on the target system.

Mitigation

Update the affected package xen to the latest version.

Vulnerable software versions

SUSE MicroOS: 5.0

SUSE Linux Enterprise Module for Server Applications: 15-SP2

SUSE Linux Enterprise Module for Basesystem: 15-SP2

xen-tools-domU-debuginfo: before 4.13.4_02-3.40.1

xen-tools-domU: before 4.13.4_02-3.40.1

xen-tools-debuginfo: before 4.13.4_02-3.40.1

xen-tools: before 4.13.4_02-3.40.1

xen-devel: before 4.13.4_02-3.40.1

xen: before 4.13.4_02-3.40.1

xen-tools-xendomains-wait-disk: before 4.13.4_02-3.40.1

xen-libs-debuginfo: before 4.13.4_02-3.40.1

xen-libs: before 4.13.4_02-3.40.1

xen-debugsource: before 4.13.4_02-3.40.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213888-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Input validation error

EUVDB-ID: #VU58345

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-28707

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to an error in XENMEM_populate_physmap operation. A remote authenticated attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected package xen to the latest version.

Vulnerable software versions

SUSE MicroOS: 5.0

SUSE Linux Enterprise Module for Server Applications: 15-SP2

SUSE Linux Enterprise Module for Basesystem: 15-SP2

xen-tools-domU-debuginfo: before 4.13.4_02-3.40.1

xen-tools-domU: before 4.13.4_02-3.40.1

xen-tools-debuginfo: before 4.13.4_02-3.40.1

xen-tools: before 4.13.4_02-3.40.1

xen-devel: before 4.13.4_02-3.40.1

xen: before 4.13.4_02-3.40.1

xen-tools-xendomains-wait-disk: before 4.13.4_02-3.40.1

xen-libs-debuginfo: before 4.13.4_02-3.40.1

xen-libs: before 4.13.4_02-3.40.1

xen-debugsource: before 4.13.4_02-3.40.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213888-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Input validation error

EUVDB-ID: #VU58346

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-28708

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to an error in ENMEM_decrease_reservation operation. A remote authenticated attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected package xen to the latest version.

Vulnerable software versions

SUSE MicroOS: 5.0

SUSE Linux Enterprise Module for Server Applications: 15-SP2

SUSE Linux Enterprise Module for Basesystem: 15-SP2

xen-tools-domU-debuginfo: before 4.13.4_02-3.40.1

xen-tools-domU: before 4.13.4_02-3.40.1

xen-tools-debuginfo: before 4.13.4_02-3.40.1

xen-tools: before 4.13.4_02-3.40.1

xen-devel: before 4.13.4_02-3.40.1

xen: before 4.13.4_02-3.40.1

xen-tools-xendomains-wait-disk: before 4.13.4_02-3.40.1

xen-libs-debuginfo: before 4.13.4_02-3.40.1

xen-libs: before 4.13.4_02-3.40.1

xen-debugsource: before 4.13.4_02-3.40.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213888-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Input validation error

EUVDB-ID: #VU58352

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-28709

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in insertion of new pages code path. A remote authenticated attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected package xen to the latest version.

Vulnerable software versions

SUSE MicroOS: 5.0

SUSE Linux Enterprise Module for Server Applications: 15-SP2

SUSE Linux Enterprise Module for Basesystem: 15-SP2

xen-tools-domU-debuginfo: before 4.13.4_02-3.40.1

xen-tools-domU: before 4.13.4_02-3.40.1

xen-tools-debuginfo: before 4.13.4_02-3.40.1

xen-tools: before 4.13.4_02-3.40.1

xen-devel: before 4.13.4_02-3.40.1

xen: before 4.13.4_02-3.40.1

xen-tools-xendomains-wait-disk: before 4.13.4_02-3.40.1

xen-libs-debuginfo: before 4.13.4_02-3.40.1

xen-libs: before 4.13.4_02-3.40.1

xen-debugsource: before 4.13.4_02-3.40.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213888-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###