wid-sec-w-2023-0875
Vulnerability from csaf_certbund
Published
2021-12-20 23:00
Modified
2023-04-05 22:00
Summary
Xen: Mehrere Schwachstellen ermöglichen Denial of Service

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Xen ist ein Virtueller-Maschinen-Monitor (VMM), der Hardware (x86, IA-64, PowerPC) für die darauf laufenden Systeme (Domains) paravirtualisiert.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen in Xen ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- UNIX - Linux - Native Hypervisor



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Xen ist ein Virtueller-Maschinen-Monitor (VMM), der Hardware (x86, IA-64, PowerPC) f\u00fcr die darauf laufenden Systeme (Domains) paravirtualisiert.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Xen ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- UNIX\n- Linux\n- Native Hypervisor",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-0875 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2021/wid-sec-w-2023-0875.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-0875 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0875"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6001-1 vom 2023-04-06",
        "url": "https://ubuntu.com/security/notices/USN-6001-1"
      },
      {
        "category": "external",
        "summary": "Xen Security Advisory vom 2021-12-20",
        "url": "https://xenbits.xen.org/xsa/advisory-376.html"
      },
      {
        "category": "external",
        "summary": "Xen Security Advisory vom 2021-12-20",
        "url": "https://xenbits.xen.org/xsa/advisory-391.html"
      },
      {
        "category": "external",
        "summary": "Xen Security Advisory vom 2021-12-20",
        "url": "https://xenbits.xen.org/xsa/advisory-392.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0056-1 vom 2022-01-11",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/009994.html"
      },
      {
        "category": "external",
        "summary": "Citrix Security Advisory CTX335432 vom 2022-01-12",
        "url": "https://support.citrix.com/article/CTX335432"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0080-1 vom 2022-01-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010005.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0090-1 vom 2022-01-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010008.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0068-1 vom 2022-01-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010003.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0079-1 vom 2022-01-14",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010004.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0131-1 vom 2022-01-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010029.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5050 vom 2022-01-21",
        "url": "https://www.debian.org/security/2022/dsa-5050"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0181-1 vom 2022-01-26",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010073.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0197-1 vom 2022-01-26",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-January/010080.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2022-021 vom 2022-01-31",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-021.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2022-009 vom 2022-01-31",
        "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2022-009.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-1749 vom 2022-02-08",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2022-1749.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2022-1563 vom 2022-02-08",
        "url": "https://alas.aws.amazon.com/ALAS-2022-1563.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5278-1 vom 2022-02-09",
        "url": "https://ubuntu.com/security/notices/USN-5278-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0367-1 vom 2022-02-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010213.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0362-1 vom 2022-02-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010210.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0366-1 vom 2022-02-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010214.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0371-1 vom 2022-02-11",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010217.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0477-1 vom 2022-02-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-February/010246.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5298-1 vom 2022-02-22",
        "url": "https://ubuntu.com/security/notices/USN-5298-1"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5096 vom 2022-03-09",
        "url": "https://lists.debian.org/debian-security-announce/2022/msg00063.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-2940 vom 2022-03-09",
        "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-2941 vom 2022-03-09",
        "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5338-1 vom 2022-03-22",
        "url": "https://ubuntu.com/security/notices/USN-5338-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5337-1 vom 2022-03-22",
        "url": "https://ubuntu.com/security/notices/USN-5337-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5368-1 vom 2022-04-06",
        "url": "https://ubuntu.com/security/notices/USN-5368-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-5377-1 vom 2022-04-13",
        "url": "https://ubuntu.com/security/notices/USN-5377-1"
      }
    ],
    "source_lang": "en-US",
    "title": "Xen: Mehrere Schwachstellen erm\u00f6glichen Denial of Service",
    "tracking": {
      "current_release_date": "2023-04-05T22:00:00.000+00:00",
      "generator": {
        "date": "2024-02-15T17:22:31.944+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.0"
        }
      },
      "id": "WID-SEC-W-2023-0875",
      "initial_release_date": "2021-12-20T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2021-12-20T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2022-01-04T23:00:00.000+00:00",
          "number": "2",
          "summary": "Referenz(en) aufgenommen: FEDORA-2021-4F1A2CDF2E, FEDORA-2021-E6CBCA1E9E"
        },
        {
          "date": "2022-01-11T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-01-12T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Citrix aufgenommen"
        },
        {
          "date": "2022-01-17T23:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-01-19T23:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-01-23T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2022-01-25T23:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-01-30T23:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-02-07T23:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2022-02-08T23:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-02-10T23:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-02-13T23:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-02-17T23:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-02-21T23:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-03-09T23:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2022-03-21T23:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-04-06T22:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2022-04-12T22:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2023-04-05T22:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        }
      ],
      "status": "final",
      "version": "20"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Citrix Systems Hypervisor",
            "product": {
              "name": "Citrix Systems Hypervisor",
              "product_id": "T016872",
              "product_identification_helper": {
                "cpe": "cpe:/o:citrix:hypervisor:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Citrix Systems"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source Xen",
            "product": {
              "name": "Open Source Xen",
              "product_id": "T000611",
              "product_identification_helper": {
                "cpe": "cpe:/o:xen:xen:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-28714",
      "notes": [
        {
          "category": "description",
          "text": "In Xen existieren mehrere Schwachstellen. Eine unsachgem\u00e4\u00dfe Verarbeitung von eingehenden Datenpaketen f\u00fcr einen Gast im Netback-Treiber des Linux-Kernels, kann zu einem Speicherplatzmangel in der Dom\u00e4ne f\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "T000611",
          "T000126",
          "398363",
          "T016872"
        ]
      },
      "release_date": "2021-12-20T23:00:00Z",
      "title": "CVE-2021-28714"
    },
    {
      "cve": "CVE-2021-28715",
      "notes": [
        {
          "category": "description",
          "text": "In Xen existieren mehrere Schwachstellen. Eine unsachgem\u00e4\u00dfe Verarbeitung von eingehenden Datenpaketen f\u00fcr einen Gast im Netback-Treiber des Linux-Kernels, kann zu einem Speicherplatzmangel in der Dom\u00e4ne f\u00fchren. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "T000611",
          "T000126",
          "398363",
          "T016872"
        ]
      },
      "release_date": "2021-12-20T23:00:00Z",
      "title": "CVE-2021-28715"
    },
    {
      "cve": "CVE-2021-28711",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in Xen. Diese bestehen aufgrund einer ungen\u00fcgenden H\u00e4rtung von PV-Frontends in den Gastsystemen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service bei Gastsystemen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "T000611",
          "T000126",
          "398363",
          "T016872"
        ]
      },
      "release_date": "2021-12-20T23:00:00Z",
      "title": "CVE-2021-28711"
    },
    {
      "cve": "CVE-2021-28712",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in Xen. Diese bestehen aufgrund einer ungen\u00fcgenden H\u00e4rtung von PV-Frontends in den Gastsystemen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service bei Gastsystemen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "T000611",
          "T000126",
          "398363",
          "T016872"
        ]
      },
      "release_date": "2021-12-20T23:00:00Z",
      "title": "CVE-2021-28712"
    },
    {
      "cve": "CVE-2021-28713",
      "notes": [
        {
          "category": "description",
          "text": "Es existieren mehrere Schwachstellen in Xen. Diese bestehen aufgrund einer ungen\u00fcgenden H\u00e4rtung von PV-Frontends in den Gastsystemen. Ein lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service bei Gastsystemen zu verursachen."
        }
      ],
      "product_status": {
        "known_affected": [
          "2951",
          "T002207",
          "T000611",
          "T000126",
          "398363",
          "T016872"
        ]
      },
      "release_date": "2021-12-20T23:00:00Z",
      "title": "CVE-2021-28713"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.