GLSA-201309-24 : Xen: Multiple vulnerabilities - Nessus

High   Plugin ID: 70184

This page contains detailed information about the GLSA-201309-24 : Xen: Multiple vulnerabilities Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 70184
Name: GLSA-201309-24 : Xen: Multiple vulnerabilities
Filename: gentoo_GLSA-201309-24.nasl
Vulnerability Published: 2011-08-19
This Plugin Published: 2013-09-28
Last Modification Time: 2021-01-06
Plugin Version: 1.17
Plugin Type: local
Plugin Family: Gentoo Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/Gentoo/qpkg-list, Host/Gentoo/release, Host/local_checks_enabled

Vulnerability Information


Severity: High
Vulnerability Published: 2011-08-19
Patch Published: 2013-09-27
CVE [?]: CVE-2011-2901, CVE-2011-3262, CVE-2012-0217, CVE-2012-0218, CVE-2012-2934, CVE-2012-3432, CVE-2012-3433, CVE-2012-3494, CVE-2012-3495, CVE-2012-3496, CVE-2012-3497, CVE-2012-3498, CVE-2012-3515, CVE-2012-4411, CVE-2012-4535, CVE-2012-4536, CVE-2012-4537, CVE-2012-4538, CVE-2012-4539, CVE-2012-5510, CVE-2012-5511, CVE-2012-5512, CVE-2012-5513, CVE-2012-5514, CVE-2012-5515, CVE-2012-5525, CVE-2012-5634, CVE-2012-6030, CVE-2012-6031, CVE-2012-6032, CVE-2012-6033, CVE-2012-6034, CVE-2012-6035, CVE-2012-6036, CVE-2012-6075, CVE-2012-6333, CVE-2013-0151, CVE-2013-0152, CVE-2013-0153, CVE-2013-0154, CVE-2013-0215, CVE-2013-1432, CVE-2013-1917, CVE-2013-1918, CVE-2013-1919, CVE-2013-1920, CVE-2013-1922, CVE-2013-1952, CVE-2013-1964, CVE-2013-2076, CVE-2013-2077, CVE-2013-2078, CVE-2013-2194, CVE-2013-2195, CVE-2013-2196, CVE-2013-2211
CPE [?]: cpe:/o:gentoo:linux, p-cpe:/a:gentoo:linux:xen, p-cpe:/a:gentoo:linux:xen-pvgrub, p-cpe:/a:gentoo:linux:xen-tools
Exploited by Malware: True

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201309-24 (Xen: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in Xen. Please review the CVE identifiers referenced below for details. Impact :

Guest domains could possibly gain privileges, execute arbitrary code, or cause a Denial of Service on the host domain (Dom0). Additionally, guest domains could gain information about other virtual machines running on the same host or read arbitrary files on the host. Workaround :

The CVEs listed below do not currently have fixes, but only apply to Xen setups which have “tmem” specified on the hypervisor command line. TMEM is not currently supported for use in production systems, and administrators using tmem should disable it. Relevant CVEs: * CVE-2012-2497 * CVE-2012-6030 * CVE-2012-6031 * CVE-2012-6032 * CVE-2012-6033 * CVE-2012-6034 * CVE-2012-6035 * CVE-2012-6036

Solution

All Xen users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=app-emulation/xen-4.2.2-r1' All Xen-tools users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=app-emulation/xen-tools-4.2.2-r3' All Xen-pvgrub users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=app-emulation/xen-pvgrub-4.2.2-r1'

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the GLSA-201309-24 : Xen: Multiple vulnerabilities vulnerability:

  1. Metasploit: exploit/freebsd/local/intel_sysret_priv_esc
    [FreeBSD Intel SYSRET Privilege Escalation]
  2. Metasploit: post/linux/dos/xen_420_dos
    [Linux DoS Xen 4.2.0 2012-5525]
  3. Exploit-DB: exploits/multiple/local/41870.txt
    [EDB-41870: Xen - Broken Check in 'memory_exchange()' Permits PV Guest Breakout]
  4. Exploit-DB: exploits/freebsd_x86-64/local/46508.rb
    [EDB-46508: FreeBSD - Intel SYSRET Privilege Escalation (Metasploit)]
  5. GitHub: https://github.com/Apri1y/Red-Team-links
    [CVE-2012-0217]
  6. GitHub: https://github.com/Ascotbe/Kernelhub
    [CVE-2012-0217]
  7. GitHub: https://github.com/Echocipher/Resource-list
    [CVE-2012-0217]
  8. GitHub: https://github.com/Flerov/WindowsExploitDev
    [CVE-2012-0217]
  9. GitHub: https://github.com/Snoopy-Sec/Localroot-ALL-CVE
    [CVE-2012-0217]
  10. GitHub: https://github.com/anoaghost/Localroot_Compile
    [CVE-2012-0217]
  11. GitHub: https://github.com/cranelab/exploit-development
    [CVE-2012-0217]
  12. GitHub: https://github.com/felixlinker/ifc-rv-thesis
    [CVE-2012-0217]
  13. GitHub: https://github.com/hudunkey/Red-Team-links
    [CVE-2012-0217]
  14. GitHub: https://github.com/john-80/-007
    [CVE-2012-0217]
  15. GitHub: https://github.com/lp008/Hack-readme
    [CVE-2012-0217]
  16. GitHub: https://github.com/slimdaddy/RedTeam
    [CVE-2012-0217]
  17. GitHub: https://github.com/xiaoZ-hc/redtool
    [CVE-2012-0217]
  18. GitHub: https://github.com/ycdxsb/WindowsPrivilegeEscalation
    [CVE-2012-0217]
  19. GitHub: https://github.com/offensive-security/exploitdb-bin-sploits/blob/master/bin-sploits/41870.zip
    [EDB-41870]
  20. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:8.1 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.1 (High)

Go back to menu.

Plugin Source


This is the gentoo_GLSA-201309-24.nasl nessus plugin source code. This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 201309-24.
#
# The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(70184);
  script_version("1.17");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2011-2901", "CVE-2011-3262", "CVE-2012-0217", "CVE-2012-0218", "CVE-2012-2934", "CVE-2012-3432", "CVE-2012-3433", "CVE-2012-3494", "CVE-2012-3495", "CVE-2012-3496", "CVE-2012-3497", "CVE-2012-3498", "CVE-2012-3515", "CVE-2012-4411", "CVE-2012-4535", "CVE-2012-4536", "CVE-2012-4537", "CVE-2012-4538", "CVE-2012-4539", "CVE-2012-5510", "CVE-2012-5511", "CVE-2012-5512", "CVE-2012-5513", "CVE-2012-5514", "CVE-2012-5515", "CVE-2012-5525", "CVE-2012-5634", "CVE-2012-6030", "CVE-2012-6031", "CVE-2012-6032", "CVE-2012-6033", "CVE-2012-6034", "CVE-2012-6035", "CVE-2012-6036", "CVE-2012-6075", "CVE-2012-6333", "CVE-2013-0151", "CVE-2013-0152", "CVE-2013-0153", "CVE-2013-0154", "CVE-2013-0215", "CVE-2013-1432", "CVE-2013-1917", "CVE-2013-1918", "CVE-2013-1919", "CVE-2013-1920", "CVE-2013-1922", "CVE-2013-1952", "CVE-2013-1964", "CVE-2013-2076", "CVE-2013-2077", "CVE-2013-2078", "CVE-2013-2194", "CVE-2013-2195", "CVE-2013-2196", "CVE-2013-2211");
  script_bugtraq_id(49370, 53856, 53955, 53961, 54691, 54942, 55400, 55406, 55410, 55412, 55413, 55414, 55442, 56498, 56794, 56796, 56797, 56798, 56799, 56803, 56805, 57159, 57223, 57420, 57494, 57495, 57742, 57745, 58880, 59070, 59291, 59292, 59293, 59615, 59617, 60277, 60278, 60282, 60701, 60702, 60703, 60721, 60799);
  script_xref(name:"GLSA", value:"201309-24");

  script_name(english:"GLSA-201309-24 : Xen: Multiple vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-201309-24
(Xen: Multiple vulnerabilities)

    Multiple vulnerabilities have been discovered in Xen. Please review the
      CVE identifiers referenced below for details.
  
Impact :

    Guest domains could possibly gain privileges, execute arbitrary code, or
      cause a Denial of Service on the host domain (Dom0). Additionally, guest
      domains could gain information about other virtual machines running on
      the same host or read arbitrary files on the host.
  
Workaround :

    The CVEs listed below do not currently have fixes, but only apply to Xen
      setups which have “tmem” specified on the hypervisor command line.
      TMEM is not currently supported for use in production systems, and
      administrators using tmem should disable it.
      Relevant CVEs:
      * CVE-2012-2497
      * CVE-2012-6030
      * CVE-2012-6031
      * CVE-2012-6032
      * CVE-2012-6033
      * CVE-2012-6034
      * CVE-2012-6035
      * CVE-2012-6036"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://lists.xen.org/archives/html/xen-announce/2012-09/msg00006.html"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/201309-24"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All Xen users should upgrade to the latest version:
      # emerge --sync
      # emerge --ask --oneshot --verbose '>=app-emulation/xen-4.2.2-r1'
    All Xen-tools users should upgrade to the latest version:
      # emerge --sync
      # emerge --ask --oneshot --verbose
      '>=app-emulation/xen-tools-4.2.2-r3'
    All Xen-pvgrub users should upgrade to the latest version:
      # emerge --sync
      # emerge --ask --oneshot --verbose
      '>=app-emulation/xen-pvgrub-4.2.2-r1'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'FreeBSD Intel SYSRET Privilege Escalation');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:xen");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:xen-pvgrub");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:xen-tools");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"vuln_publication_date", value:"2011/08/19");
  script_set_attribute(attribute:"patch_publication_date", value:"2013/09/27");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/09/28");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"app-emulation/xen-pvgrub", unaffected:make_list("ge 4.2.2-r1"), vulnerable:make_list("lt 4.2.2-r1"))) flag++;
if (qpkg_check(package:"app-emulation/xen", unaffected:make_list("ge 4.2.2-r1"), vulnerable:make_list("lt 4.2.2-r1"))) flag++;
if (qpkg_check(package:"app-emulation/xen-tools", unaffected:make_list("ge 4.2.2-r3"), vulnerable:make_list("lt 4.2.2-r3"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Xen");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/gentoo_GLSA-201309-24.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\gentoo_GLSA-201309-24.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/gentoo_GLSA-201309-24.nasl

Go back to menu.

How to Run


Here is how to run the GLSA-201309-24 : Xen: Multiple vulnerabilities as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Gentoo Local Security Checks plugin family.
  6. On the right side table select GLSA-201309-24 : Xen: Multiple vulnerabilities plugin ID 70184.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl gentoo_GLSA-201309-24.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a gentoo_GLSA-201309-24.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - gentoo_GLSA-201309-24.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state gentoo_GLSA-201309-24.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: GLSA | Gentoo Linux Security Advisory: See also: Similar and related Nessus plugins:
  • 59479 - CentOS 5 : kernel (CESA-2012:0721)
  • 63171 - CentOS 5 : kernel (CESA-2012:1540)
  • 59779 - Debian DSA-2501-1 : xen - several vulnerabilities
  • 60088 - Debian DSA-2508-1 : kfreebsd-8 - privilege escalation
  • 63188 - Debian DSA-2582-1 : xen - several vulnerabilities
  • 63239 - Fedora 18 : xen-4.2.0-6.fc18 (2012-19652)
  • 63252 - Fedora 17 : xen-4.1.3-7.fc17 (2012-19717)
  • 63275 - Fedora 16 : xen-4.1.3-6.fc16 (2012-19828)
  • 59748 - FreeBSD : FreeBSD -- Privilege escalation when returning from kernel (aed44c4e-c067-11e1-b5e0-000c299b62e1)
  • 75129 - openSUSE Security Update : xen (openSUSE-SU-2013:1392-1)
  • 75130 - openSUSE Security Update : xen (openSUSE-SU-2013:1404-1)
  • 68539 - Oracle Linux 5 : kernel (ELSA-2012-0721-1)
  • 68540 - Oracle Linux 5 : kernel (ELSA-2012-0721)
  • 68573 - Oracle Linux 5 : kernel (ELSA-2012-1061-1)
  • 68574 - Oracle Linux 5 : kernel (ELSA-2012-1061)
  • 68662 - Oracle Linux 5 : kernel (ELSA-2012-1540-1)
  • 68663 - Oracle Linux 5 : kernel (ELSA-2012-1540)
  • 79476 - OracleVM 3.0 : xen (OVMSA-2012-0020)
  • 79477 - OracleVM 3.1 : xen (OVMSA-2012-0021)
  • 79478 - OracleVM 2.2 : xen (OVMSA-2012-0022)
  • 79490 - OracleVM 3.0 : xen (OVMSA-2012-0056)
  • 79491 - OracleVM 3.1 : xen (OVMSA-2012-0057)
  • 79492 - OracleVM 2.2 : xen (OVMSA-2012-0058)
  • 84140 - OracleVM 3.2 : xen (OVMSA-2015-0068) (POODLE) (Venom)
  • 59467 - RHEL 5 : kernel (RHSA-2012:0721)
  • 63152 - RHEL 5 : kernel (RHSA-2012:1540)
  • 78952 - RHEL 6 : rhev-hypervisor6 (RHSA-2013:0636)
  • 59460 - MS12-042: Vulnerabilities in Windows Kernel Could Allow Elevation of Privilege (2711167)
  • 76829 - Oracle Solaris Critical Patch Update : oct2012_SRU10_5
  • 83569 - SUSE SLED10 / SLES10 Security Update : Xen (SUSE-SU-2012:1606-1)
  • 83616 - SUSE SLES11 Security Update : Xen (SUSE-SU-2014:0446-1)
  • 83617 - SUSE SLES10 Security Update : Xen (SUSE-SU-2014:0470-1)
  • 57749 - VMSA-2012-0001 : VMware ESXi and ESX updates to third-party library and ESX Service Console
  • 89105 - VMware ESX / ESXi Service Console and Third-Party Libraries Multiple Vulnerabilities (VMSA-2012-0001) (remote check)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file gentoo_GLSA-201309-24.nasl version 1.17. For more plugins, visit the Nessus Plugin Library.

Go back to menu.