Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Xen Patches Two QEMU Vulnerabilities

The Xen Project has released patches to address two vulnerabilities affecting the Xen virtualization software.

The Xen Project has released patches to address two vulnerabilities affecting the Xen virtualization software.

An advisory published by the Xen Project on Monday shows that one of the security holes is a leak of uninitialized heap memory related to the RTL8139 network card (CVE-2015-5165).

The vulnerability, caused by the lack of proper input validation in the C+ mode offload emulation, can lead to uninitialized memory from the QEMU machine emulator process’s heap getting leaked to the domain and the network.

The flaw allows a guest to read host-level data relating to itself from the QEMU process, including information on the devices backing the emulated devices, and passwords that the host admin might not want to share with the administrator of the guest system.

“All Xen systems running x86 HVM guests without stubdomains which have been configured with an emulated RTL8139 driver model (which is the default) are vulnerable,” the Xen Project explained in its advisory.

The Xen Project security team has noted that both the traditional (qemu-xen-traditional) and upstream-based (qemu-xen) QEMU device models are potentially vulnerable, but the patches from the QEMU Project are only for the latest version of the software and they cannot be applied directly to the traditional fork. Since it doesn’t have the resources to backport the patches, the Xen Project encourages users who are able to backport the patches to share them so that they can be distributed to others.

As a workaround, Xen customers can avoid the use of emulated network devices, or just avoid the use of the affected RTL8139 network card.

The second vulnerability has been described as a use-after-free in the QEMU/Xen block unplug protocol (CVE-2015-5166).

Advertisement. Scroll to continue reading.

“When unplugging an emulated block device the device was not fully unplugged, meaning a second unplug attempt would attempt to unplug the device a second time using a previously freed pointer,” the Xen Project explained in a separate advisory.

The vulnerability allows an HVM (hardware virtual machine) guest with access to an emulated IDE disk device to take over the QEMU process and elevate privileges to the ones of the QEMU process.

The security hole affects all Xen systems running x86 HVM guests using the upstream based qemu-xen.

The Xen Project has credited Donghai Zhu of Alibaba for finding the vulnerabilities. Affected users should install the patches, or apply mitigations where possible.

On July 27, the Xen Project released patches for a VM escape vulnerability that allowed a privileged user in a guest operating system with a CD-ROM drive enabled to execute arbitrary code on the host.

One of the most serious virtualization vulnerabilities disclosed over the past period has been dubbed “VENOM.” The security bug exists in QEMU’s virtual floppy drive code — used by platforms such as Xen, KVM and VirtualBox — and it can be exploited to escape the guest VM and execute arbitrary code on the host system.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.