Executive Summary

Summary
Title Xen: Multiple vulnerabilities
Informations
Name GLSA-201612-56 First vendor Publication 2016-12-31
Vendor Gentoo Last vendor Modification 2016-12-31
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Xen, the worst of which could lead to the execution of arbitrary code on the host system.

Background

Xen is a bare-metal hypervisor.

Description

Multiple vulnerabilities have been discovered in Xen. Please review the CVE identifiers referenced below for details.

Impact

A local attacker could possibly execute arbitrary code with the privileges of the process, could gain privileges on the host system, cause a Denial of Service condition, or obtain sensitive information.

Workaround

There is no known workaround at this time.

Resolution

All Xen users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/xen-4.7.1-r4"

All Xen Tools users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=app-emulation/xen-tools-4.7.1-r4"

All Xen PvGrub users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=app-emulation/xen-pvgrub-4.7.1-r1"

References

[ 1 ] CVE-2016-10024 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10024
[ 2 ] CVE-2016-9377 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9377
[ 3 ] CVE-2016-9378 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9378
[ 4 ] CVE-2016-9379 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9379
[ 5 ] CVE-2016-9380 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9380
[ 6 ] CVE-2016-9381 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9381
[ 7 ] CVE-2016-9382 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9382
[ 8 ] CVE-2016-9383 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9383
[ 9 ] CVE-2016-9384 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9384
[ 10 ] CVE-2016-9385 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9385
[ 11 ] CVE-2016-9386 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9386
[ 12 ] CVE-2016-9637 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9637
[ 13 ] CVE-2016-9815 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9815
[ 14 ] CVE-2016-9816 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9816
[ 15 ] CVE-2016-9817 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9817
[ 16 ] CVE-2016-9818 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9818
[ 17 ] CVE-2016-9932 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9932

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-56

Original Source

Url : http://security.gentoo.org/glsa/glsa-201612-56.xml

CWE : Common Weakness Enumeration

% Id Name
29 % CWE-284 Access Control (Authorization) Issues
29 % CWE-20 Improper Input Validation
18 % CWE-264 Permissions, Privileges, and Access Controls
12 % CWE-200 Information Exposure
6 % CWE-682 Incorrect Calculation
6 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 158
Application 17
Os 139

Nessus® Vulnerability Scanner

Date Description
2018-02-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1270.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0153.nasl - Type : ACT_GATHER_INFO
2017-06-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-964.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3847.nasl - Type : ACT_GATHER_INFO
2017-04-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3261-1.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0718-1.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-202.nasl - Type : ACT_GATHER_INFO
2017-02-02 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-200.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-12394e2cc7.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX219378.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b953d4d3a4.nasl - Type : ACT_GATHER_INFO
2017-01-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-116.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0007.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-783.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0009.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0127-1.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-5.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-4.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-2.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-56.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2016-bc02bff7f5.nasl - Type : ACT_GATHER_INFO
2016-12-28 Name : The remote Fedora host is missing a security update.
File : fedora_2016-92e3ea2d1b.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3273-1.nasl - Type : ACT_GATHER_INFO
2016-12-27 Name : The remote Fedora host is missing a security update.
File : fedora_2016-bcbae0781f.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3241-1.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3221-1.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3208-1.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3207-1.nasl - Type : ACT_GATHER_INFO
2016-12-22 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_3ae078cac7eb11e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161220_xen_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2963.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2963.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2963.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cc2916dcf4.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3174-1.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3174-1.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cc2916dcf4.nasl - Type : ACT_GATHER_INFO
2016-12-20 Name : The remote Fedora host is missing a security update.
File : fedora_2016-1b868c23a9.nasl - Type : ACT_GATHER_INFO
2016-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1477.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3156-1.nasl - Type : ACT_GATHER_INFO
2016-12-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_80a897a2c1a611e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-12-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3083-1.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3067-1.nasl - Type : ACT_GATHER_INFO
2016-12-09 Name : The remote host is affected by a privilege escalation vulnerability.
File : citrix_xenserver_CTX219136.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-3044-1.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3729.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0171.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0172.nasl - Type : ACT_GATHER_INFO
2016-12-08 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-198.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_59f79c99ba4d11e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_58685e23ba4d11e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_56f0f11eba4d11e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_5555120dba4d11e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_53dbd096ba4d11e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_523bb0b7ba4d11e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_50ac2e96ba4d11e6ae1b002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote Fedora host is missing a security update.
File : fedora_2016-999e1a6927.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote Fedora host is missing a security update.
File : fedora_2016-95c104a4c6.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote Fedora host is missing a security update.
File : fedora_2016-68b71978a1.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote host is affected by multiple vulnerabilities.
File : citrix_xenserver_CTX218775.nasl - Type : ACT_GATHER_INFO
2016-11-25 Name : The remote Debian host is missing a security update.
File : debian_DLA-720.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0165.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0166.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0164.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-07-01 09:25:35
  • Multiple Updates
2017-01-04 13:23:10
  • Multiple Updates
2016-12-31 21:24:09
  • First insertion