Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title xen security update
Informations
Name DSA-3969 First vendor Publication 2017-09-12
Vendor Debian Last vendor Modification 2017-09-12
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities have been discovered in the Xen hypervisor:

CVE-2017-10912

Jann Horn discovered that incorrectly handling of page transfers might result in privilege escalation.

CVE-2017-10913 / CVE-2017-10914

Jann Horn discovered that race conditions in grant handling might result in information leaks or privilege escalation.

CVE-2017-10915

Andrew Cooper discovered that incorrect reference counting with shadow paging might result in privilege escalation.

CVE-2017-10916

Andrew Cooper discovered an information leak in the handling of the the Memory Protection Extensions (MPX) and Protection Key (PKU) CPU features. This only affects Debian stretch.

CVE-2017-10917

Ankur Arora discovered a NULL pointer dereference in event polling, resulting in denial of service.

CVE-2017-10918

Julien Grall discovered that incorrect error handling in physical-to-machine memory mappings may result in privilege escalation, denial of service or an information leak.

CVE-2017-10919

Julien Grall discovered that that incorrect handling of virtual interrupt injection on ARM systems may result in denial of service.

CVE-2017-10920 / CVE-2017-10921 / CVE-2017-10922

Jan Beulich discovered multiple places where reference counting on grant table operations was incorrect, resulting in potential privilege escalation

CVE-2017-12135

Jan Beulich found multiple problems in the handling of transitive grants which could result in denial of service and potentially privilege escalation.

CVE-2017-12136

Ian Jackson discovered that race conditions in the allocator for grant mappings may result in denial of service or privilege escalation. This only affects Debian stretch.

CVE-2017-12137

Andrew Cooper discovered that incorrect validation of grants may result in privilege escalation.

CVE-2017-12855

Jan Beulich discovered that incorrect grant status handling, thus incorrectly informing the guest that the grant is no longer in use.

XSA-235 (no CVE yet)

Wei Liu discovered that incorrect locking of add-to-physmap operations on ARM may result in denial of service.

For the oldstable distribution (jessie), these problems have been fixed in version 4.4.1-9+deb8u10.

For the stable distribution (stretch), these problems have been fixed in version 4.8.1-1+deb9u3.

We recommend that you upgrade your xen packages.

Original Source

Url : http://www.debian.org/security/2017/dsa-3969

CWE : Common Weakness Enumeration

% Id Name
21 % CWE-362 Race Condition
14 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
14 % CWE-200 Information Exposure
14 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
7 % CWE-682 Incorrect Calculation
7 % CWE-476 NULL Pointer Dereference
7 % CWE-415 Double Free
7 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)
7 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 17
Os 2
Os 153

Nessus® Vulnerability Scanner

Date Description
2018-01-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201801-14.nasl - Type : ACT_GATHER_INFO
2017-11-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2327-2.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-238.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-237.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-239.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-240.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-241.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-242.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-243.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-244.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-17.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0153.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-1132.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2541-1.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ed735463e3.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2450-1.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1022.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1023.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3969.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2339-1.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2327-1.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2326-1.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2319-1.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0149.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0148.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0142.nasl - Type : ACT_GATHER_INFO
2017-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f336ba205d.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-230.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX225941.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-5c6a9b07a3.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1812-1.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-799.nasl - Type : ACT_GATHER_INFO
2017-07-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1795-1.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b3bdaf58bc.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX224740.nasl - Type : ACT_GATHER_INFO
2017-06-23 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c3149b5fcb.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-11-04 09:25:47
  • Multiple Updates
2017-09-14 13:24:55
  • Multiple Updates
2017-09-13 00:22:31
  • First insertion