Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cloud Security

Xen Patches Serious Privilege Escalation Flaw

The Xen Project has released patches for two vulnerabilities, including a serious issue that could allow an attacker to escape the guest virtual machine.

The Xen Project has released patches for two vulnerabilities, including a serious issue that could allow an attacker to escape the guest virtual machine.

According to an advisory made public on Tuesday, a malicious paravirtual (PV) guest administrator can escalate their privileges to the ones of the host. The Xen Project pointed out that while all Xen versions are vulnerable, only PV guests running on x86 hardware are exposed. The vulnerability does not affect hardware virtual machine (HVM) guests.

The vulnerability, discovered by Jérémie Boutoille of Quarkslab and tracked as CVE-2016-6258, has also been analyzed by the developers of the security-oriented, open-source operating system Qubes, which uses Xen hypervisor for security isolation between domains.

“An attacker who exploits this bug can break Qubes-provided isolation,” Qubes developers explained. “This means that if an attacker has already exploited another vulnerability, e.g. in a Web Browser or Networking or USB stack, then the attacker would be able to compromise the whole Qubes system.”

Qubes has classified the vulnerability as “critical,” but it has not been able to precisely determine how easy and reliable it is to exploit. This and other serious security bugs in Xen have made Qubes developers consider switching to a different hypervisor, but they have yet to find a good alternative.

Xen is used in Linux distributions and cloud services provided by Amazon, IBM, Linode, Rackspace and others. Red Hat indicated that the bug will not be fixed in Red Hat Enterprise Linux 5 and Amazon assured AWS customers that their data and instances are not impacted.

Citrix, which rates the flaw as “high severity,” has informed customers of its XenServer product that all currently supported versions up to and including XenServer 7.0 are affected. The company has released hotfixes.

The second vulnerability patched by the Xen Project, CVE-2016-6259, allows a malicious 32-bit PV guest kernel to crash the hypervisor and cause other VMs on the host to enter a denial-of-service (DoS) condition.

Advertisement. Scroll to continue reading.

Vendors and open source projects that are on the Xen Project’s pre-disclosure list received the patches before the vulnerabilities were disclosed.

“Any Xen-based public cloud is eligible to be on our ‘pre-disclosure’ list. Cloud providers on the list were notified of the vulnerability and provided a patch two weeks before the public announcement in order to make sure they all had time to apply the patch to their servers,” Xen Project Chairperson Lars Kurth told SecurityWeek.

“Xen Project follows industry-accepted best practices regarding software security,” Kurth added. “This includes not discussing any details with security implications during our embargo period. This is to encourage anyone to report bugs they find to the Xen Project Security team. This also allows Xen Project security team to assess, respond and prepare updated software packages before public disclosure and broad compromise occurs.”

Related: Xen Hypervisor Flaws Force Amazon, Rackspace to Reboot Servers

Related: Several Flaws Patched in Xen Hypervisor

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

CISO Conversations

SecurityWeek talks to Billy Spears, CISO at Teradata (a multi-cloud analytics provider), and Lea Kissner, CISO at cloud security firm Lacework.

Cloud Security

Cloud security researcher warns that stolen Microsoft signing key was more powerful and not limited to Outlook.com and Exchange Online.

CISO Strategy

Okta is blaming the recent hack of its support system on an employee who logged into a personal Google account on a company-managed laptop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Application Security

A CSRF vulnerability in the source control management (SCM) service Kudu could be exploited to achieve remote code execution in multiple Azure services.

Cloud Security

Microsoft and Proofpoint are warning organizations that use cloud services about a recent consent phishing attack that abused Microsoft’s ‘verified publisher’ status.