Executive Summary

Summary
Title Xen: Multiple vulnerabilities
Informations
Name GLSA-201611-09 First vendor Publication 2016-11-15
Vendor Gentoo Last vendor Modification 2016-11-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Xen, the worst of which allows gaining of privileges on the host system.

Background

Xen is a bare-metal hypervisor.

Description

Multiple vulnerabilities have been discovered in Xen. Please review the CVE identifiers referenced below for details.

Impact

A malicious guest administrator could escalate their privileges on the host system or cause a Denial of Service. Additionally, a malicious unprivileged guest user may be able to obtain or corrupt sensitive information (including cryptographic material) in other programs in the same guest.

Workaround

There is no known workaround at this time.

Resolution

All Xen users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/xen-4.6.3-r3"

All Xen tools users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=app-emulation/xen-tools-4.6.3-r2

References

[ 1 ] CVE-2016-6258
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6258
[ 2 ] CVE-2016-7092
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7092
[ 3 ] CVE-2016-7093
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7093
[ 4 ] CVE-2016-7094
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7094
[ 5 ] CVE-2016-7777
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7777

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201611-09

Original Source

Url : http://security.gentoo.org/glsa/glsa-201611-09.xml

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-264 Permissions, Privileges, and Access Controls
20 % CWE-362 Race Condition
20 % CWE-284 Access Control (Authorization) Issues
20 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 17
Os 120

Nessus® Vulnerability Scanner

Date Description
2017-10-13 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0153.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-5.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-4.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3273-1.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3174-1.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3174-1.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1477.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3156-1.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3083-1.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3067-1.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3729.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3044-1.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4d7cf654ba4d11e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4aae54beba4d11e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_49211361ba4d11e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_45ca25b5ba4d11e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0164.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201611-09.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-81e5a36d8c.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1d8429b89f.nasl - Type : ACT_GATHER_INFO
2016-11-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2725-1.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-699.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2533-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2528-1.nasl - Type : ACT_GATHER_INFO
2016-10-20 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-190.nasl - Type : ACT_GATHER_INFO
2016-10-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-689f240960.nasl - Type : ACT_GATHER_INFO
2016-10-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4c407cd849.nasl - Type : ACT_GATHER_INFO
2016-10-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2507-1.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1170.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1169.nasl - Type : ACT_GATHER_INFO
2016-10-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2473-1.nasl - Type : ACT_GATHER_INFO
2016-09-29 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-187.nasl - Type : ACT_GATHER_INFO
2016-09-22 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1c3374bcb9.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote host is affected by multiple vulnerabilities.
File : citrix_xenserver_CTX216071.nasl - Type : ACT_GATHER_INFO
2016-09-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7d2c67d1f5.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-614.nasl - Type : ACT_GATHER_INFO
2016-09-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3663.nasl - Type : ACT_GATHER_INFO
2016-09-09 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0104.nasl - Type : ACT_GATHER_INFO
2016-09-09 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0103.nasl - Type : ACT_GATHER_INFO
2016-09-09 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0102.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2100-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2093-1.nasl - Type : ACT_GATHER_INFO
2016-08-09 Name : The remote Fedora host is missing a security update.
File : fedora_2016-0049aa6e5d.nasl - Type : ACT_GATHER_INFO
2016-08-08 Name : The remote Fedora host is missing a security update.
File : fedora_2016-01cc766201.nasl - Type : ACT_GATHER_INFO
2016-08-04 Name : The remote host is affected by multiple vulnerabilities.
File : citrix_xenserver_CTX214954.nasl - Type : ACT_GATHER_INFO
2016-08-03 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-182.nasl - Type : ACT_GATHER_INFO
2016-08-02 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_032aa524585411e6b334002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-571.nasl - Type : ACT_GATHER_INFO
2016-07-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3633.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0088.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-11-16 13:26:22
  • Multiple Updates
2016-11-15 09:23:30
  • First insertion