Executive Summary

Informations
Name MDVSA-2009:016 First vendor Publication 2009-01-16
Vendor Mandriva Last vendor Modification 2009-01-16
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Ian Jackson found a security issue in the QEMU block device drivers backend that could allow a guest operating system to issue a block device request and read or write arbitrary memory locations, which could then lead to privilege escalation (CVE-2008-0928).

It was found that Xen allowed unprivileged DomU domains to overwrite xenstore values which should only be changeable by the privileged Dom0 domain. An attacker able to control a DomU domain could possibly use this flaw to kill arbitrary processes in Dom0 or trick a Dom0 user into accessing the text console of a different domain running on the same host. This update makes certain parts of xenstore tree read-only to unprivilged DomU domains (CVE-2008-4405).

A vulnerability in the qemu-dm.debug script was found in how it created a temporary file in /tmp. A local attacker in Dom0 could potentially use this flaw to overwrite arbitrary files via a symlink attack (CVE-2008-4993). Since this script is not used in production, it has been removed from this update package.

The updated packages have been patched to prevent these issues.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2009:016

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-264 Permissions, Privileges, and Access Controls
33 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10627
 
Oval ID: oval:org.mitre.oval:def:10627
Title: xend in Xen 3.0.3 does not properly limit the contents of the /local/domain xenstore directory tree, and does not properly restrict a guest VM's write access within this tree, which allows guest OS users to cause a denial of service and possibly have unspecified other impact by writing to (1) console/tty, (2) console/limit, or (3) image/device-model-pid. NOTE: this issue was originally reported as an issue in libvirt 0.3.3 and xenstore, but CVE is considering the core issue to be related to Xen.
Description: xend in Xen 3.0.3 does not properly limit the contents of the /local/domain xenstore directory tree, and does not properly restrict a guest VM's write access within this tree, which allows guest OS users to cause a denial of service and possibly have unspecified other impact by writing to (1) console/tty, (2) console/limit, or (3) image/device-model-pid. NOTE: this issue was originally reported as an issue in libvirt 0.3.3 and xenstore, but CVE is considering the core issue to be related to Xen.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4405
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21845
 
Oval ID: oval:org.mitre.oval:def:21845
Title: ELSA-2009:0003: xen security and bug fix update (Moderate)
Description: qemu-dm.debug in Xen 3.2.1 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/args temporary file.
Family: unix Class: patch
Reference(s): ELSA-2009:0003-01
CVE-2008-4405
CVE-2008-4993
Version: 13
Platform(s): Oracle Linux 5
Product(s): xen
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28776
 
Oval ID: oval:org.mitre.oval:def:28776
Title: RHSA-2009:0003 -- xen security and bug fix update (Moderate)
Description: Updated xen packages that resolve several security issues and a bug are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The xen packages contain the Xen tools and management daemons needed to manage virtual machines running on Red Hat Enterprise Linux. Xen was found to allow unprivileged DomU domains to overwrite xenstore values which should only be changeable by the privileged Dom0 domain. An attacker controlling a DomU domain could, potentially, use this flaw to kill arbitrary processes in Dom0 or trick a Dom0 user into accessing the text console of a different domain running on the same host. This update makes certain parts of the xenstore tree read-only to the unprivileged DomU domains. (CVE-2008-4405)
Family: unix Class: patch
Reference(s): RHSA-2009:0003
CESA-2009:0003-CentOS 5
CVE-2008-4405
CVE-2008-4993
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): xen
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9576
 
Oval ID: oval:org.mitre.oval:def:9576
Title: qemu-dm.debug in Xen 3.2.1 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/args temporary file.
Description: qemu-dm.debug in Xen 3.2.1 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/args temporary file.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4993
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9706
 
Oval ID: oval:org.mitre.oval:def:9706
Title: Qemu 0.9.1 and earlier does not perform range checks for block device read or write requests, which allows guest host users with root privileges to access arbitrary memory and escape the virtual machine.
Description: Qemu 0.9.1 and earlier does not perform range checks for block device read or write requests, which allows guest host users with root privileges to access arbitrary memory and escape the virtual machine.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0928
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 29
Application 1

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for xen CESA-2009:0003 centos5 i386
File : nvt/gb_CESA-2009_0003_xen_centos5_i386.nasl
2009-10-13 Name : Mandrake Security Advisory MDVSA-2009:257 (qemu)
File : nvt/mdksa_2009_257.nasl
2009-09-21 Name : SuSE Security Summary SUSE-SR:2009:015
File : nvt/suse_sr_2009_015.nasl
2009-06-05 Name : Ubuntu USN-774-1 (moin)
File : nvt/ubuntu_774_1.nasl
2009-06-05 Name : Ubuntu USN-773-1 (pango1.0)
File : nvt/ubuntu_773_1.nasl
2009-06-05 Name : Ubuntu USN-772-1 (mpfr)
File : nvt/ubuntu_772_1.nasl
2009-06-05 Name : Ubuntu USN-771-1 (libmodplug)
File : nvt/ubuntu_771_1.nasl
2009-05-20 Name : Debian Security Advisory DSA 1799-1 (qemu)
File : nvt/deb_1799_1.nasl
2009-04-09 Name : Mandriva Update for qemu MDVSA-2008:162 (qemu)
File : nvt/gb_mandriva_MDVSA_2008_162.nasl
2009-04-06 Name : SuSE Security Summary SUSE-SR:2009:008
File : nvt/suse_sr_2009_008.nasl
2009-03-06 Name : RedHat Update for xen RHSA-2008:0194-01
File : nvt/gb_RHSA-2008_0194-01_xen.nasl
2009-02-16 Name : Fedora Update for qemu FEDORA-2008-2001
File : nvt/gb_fedora_2008_2001_qemu_fc7.nasl
2009-02-16 Name : Fedora Update for xen FEDORA-2008-2057
File : nvt/gb_fedora_2008_2057_xen_fc8.nasl
2009-02-16 Name : Fedora Update for qemu FEDORA-2008-1995
File : nvt/gb_fedora_2008_1995_qemu_fc8.nasl
2009-02-16 Name : Fedora Update for kvm FEDORA-2008-1993
File : nvt/gb_fedora_2008_1993_kvm_fc8.nasl
2009-02-16 Name : Fedora Update for kvm FEDORA-2008-1973
File : nvt/gb_fedora_2008_1973_kvm_fc7.nasl
2009-01-20 Name : Mandrake Security Advisory MDVSA-2009:016 (xen)
File : nvt/mdksa_2009_016.nasl
2009-01-13 Name : CentOS Security Advisory CESA-2009:0003 (xen)
File : nvt/ovcesa2009_0003.nasl
2009-01-07 Name : RedHat Security Advisory RHSA-2009:0003
File : nvt/RHSA_2009_0003.nasl
2008-09-04 Name : FreeBSD Ports: qemu, qemu-devel
File : nvt/freebsd_qemu1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49708 Xen qemu-dm.debug /tmp/args Temporary File Symlink Arbitrary File Overwrite

48894 libvirt xenstore /local/domain/ Subdirectory Xen Guest VM File Modification

42983 QEMU Block Device Read/Write Request Arbitrary Memory Access

Nessus® Vulnerability Scanner

Date Description
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2009-0001.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2008-2003.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0194.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0003.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090107_xen_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080513_xen_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0003.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0194.nasl - Type : ACT_GATHER_INFO
2009-10-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-257.nasl - Type : ACT_GATHER_INFO
2009-09-02 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_xen-090821.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_qemu-090325.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_qemu-090325.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1799.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-162.nasl - Type : ACT_GATHER_INFO
2009-04-03 Name : The remote openSUSE host is missing a security update.
File : suse_qemu-6123.nasl - Type : ACT_GATHER_INFO
2009-01-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0003.nasl - Type : ACT_GATHER_INFO
2008-05-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0194.nasl - Type : ACT_GATHER_INFO
2008-03-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9cfbca7fefb711dcbe010211060005df.nasl - Type : ACT_GATHER_INFO
2008-02-29 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2083.nasl - Type : ACT_GATHER_INFO
2008-02-29 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2057.nasl - Type : ACT_GATHER_INFO
2008-02-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1993.nasl - Type : ACT_GATHER_INFO
2008-02-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1973.nasl - Type : ACT_GATHER_INFO
2008-02-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2001.nasl - Type : ACT_GATHER_INFO
2008-02-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1995.nasl - Type : ACT_GATHER_INFO