Executive Summary

Summary
Title xen security update
Informations
Name DSA-3847 First vendor Publication 2017-05-09
Vendor Debian Last vendor Modification 2017-05-09
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Jan Beulich and Jann Horn discovered multiple vulnerabilities in the Xen hypervisor, which may lead to privilege escalation, guest-to-host breakout, denial of service or information leaks.

In additional to the CVE identifiers listed above, this update also addresses the vulnerabilities announced as XSA-213, XSA-214 and XSA-215.

For the stable distribution (jessie), these problems have been fixed in version 4.4.1-9+deb8u9.

For the upcoming stable distribution (stretch), these problems have been fixed in version 4.8.1-1+deb9u1.

For the unstable distribution (sid), these problems have been fixed in version 4.8.1-1+deb9u1.

We recommend that you upgrade your xen packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-3847

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-264 Permissions, Privileges, and Access Controls
25 % CWE-200 Information Exposure
25 % CWE-129 Improper Validation of Array Index
25 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 17
Os 139

Nessus® Vulnerability Scanner

Date Description
2017-10-13 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0153.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0142.nasl - Type : ACT_GATHER_INFO
2017-06-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-964.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3847.nasl - Type : ACT_GATHER_INFO
2017-05-04 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0096.nasl - Type : ACT_GATHER_INFO
2017-05-04 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0095.nasl - Type : ACT_GATHER_INFO
2017-05-04 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0094.nasl - Type : ACT_GATHER_INFO
2017-04-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-907.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1080-1.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-492.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1081-1.nasl - Type : ACT_GATHER_INFO
2017-04-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1058-1.nasl - Type : ACT_GATHER_INFO
2017-04-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-03dc811be6.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-212.nasl - Type : ACT_GATHER_INFO
2017-04-14 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX222565.nasl - Type : ACT_GATHER_INFO
2017-04-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0983-1.nasl - Type : ACT_GATHER_INFO
2017-04-10 Name : The remote Fedora host is missing a security update.
File : fedora_2017-054729ab08.nasl - Type : ACT_GATHER_INFO
2017-04-07 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_90becf7c1acf11e7970f002590263bf5.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0718-1.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-202.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-204.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-200.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX219378.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0009.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0007.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-783.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2016-bc02bff7f5.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-56.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-2.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-4.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-5.nasl - Type : ACT_GATHER_INFO
2016-12-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-92e3ea2d1b.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Fedora host is missing a security update.
File : fedora_2016-bcbae0781f.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3241-1.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3221-1.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3208-1.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3207-1.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_3ae078cac7eb11e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_942433dbc66111e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1b868c23a9.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_80a897a2c1a611e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-05-11 13:22:40
  • Multiple Updates
2017-05-10 00:22:40
  • First insertion