Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Xen: Multiple vulnerabilities
Informations
Name GLSA-201801-14 First vendor Publication 2018-01-14
Vendor Gentoo Last vendor Modification 2018-01-14
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Xen, the worst of which could allow for privilege escalation.

Background

Xen is a bare-metal hypervisor.

Description

Multiple vulnerabilities have been discovered in Xen. Please review the referenced CVE identifiers for details.

Impact

A local attacker could potentially execute arbitrary code with the privileges of the Xen (QEMU) process on the host, gain privileges on the host system, or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All Xen users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/xen-4.9.1-r1"

All Xen tools users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=app-emulation/xen-tools-4.9.1-r1"

References

[ 1 ] CVE-2017-12134 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12134
[ 2 ] CVE-2017-12135 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12135
[ 3 ] CVE-2017-12136 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12136
[ 4 ] CVE-2017-12137 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-12137
[ 5 ] CVE-2017-15588 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15588
[ 6 ] CVE-2017-15589 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15589
[ 7 ] CVE-2017-15590 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15590
[ 8 ] CVE-2017-15591 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15591
[ 9 ] CVE-2017-15592 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15592
[ 10 ] CVE-2017-15593 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15593
[ 11 ] CVE-2017-15594 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15594
[ 12 ] CVE-2017-15595 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-15595
[ 13 ] CVE-2017-17044 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-17044
[ 14 ] CVE-2017-17045 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-17045
[ 15 ] CVE-2017-17046 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-17046
[ 16 ] CVE-2017-17563 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-17563
[ 17 ] CVE-2017-17564 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-17564
[ 18 ] CVE-2017-17565 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-17565
[ 19 ] CVE-2017-17566 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-17566

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201801-14

Original Source

Url : http://security.gentoo.org/glsa/glsa-201801-14.xml

CWE : Common Weakness Enumeration

% Id Name
12 % CWE-682 Incorrect Calculation
12 % CWE-362 Race Condition
12 % CWE-200 Information Exposure
12 % CWE-20 Improper Input Validation
6 % CWE-772 Missing Release of Resource after Effective Lifetime
6 % CWE-755 Improper Handling of Exceptional Conditions
6 % CWE-754 Improper Check for Unusual or Exceptional Conditions
6 % CWE-668 Exposure of Resource to Wrong Sphere
6 % CWE-416 Use After Free
6 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
6 % CWE-388 Error Handling
6 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)
6 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 17
Os 2
Os 153

Nessus® Vulnerability Scanner

Date Description
2019-01-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4369.nasl - Type : ACT_GATHER_INFO
2018-10-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-1559.nasl - Type : ACT_GATHER_INFO
2018-10-19 Name : The remote Debian host is missing a security update.
File : debian_DLA-1549.nasl - Type : ACT_GATHER_INFO
2018-04-06 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX232096.nasl - Type : ACT_GATHER_INFO
2018-02-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4112.nasl - Type : ACT_GATHER_INFO
2018-02-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1270.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-4bfcd57172.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-5945560816.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c31799ee4a.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c432db2971.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201801-14.nasl - Type : ACT_GATHER_INFO
2018-01-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-1230.nasl - Type : ACT_GATHER_INFO
2018-01-05 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX231390.nasl - Type : ACT_GATHER_INFO
2018-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2017-16a414b3c5.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0178.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0177.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0176.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0174.nasl - Type : ACT_GATHER_INFO
2017-12-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3659.nasl - Type : ACT_GATHER_INFO
2017-12-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f2577f2108.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3242-1.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3657.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3658.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3239-1.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0173.nasl - Type : ACT_GATHER_INFO
2017-12-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3236-1.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX230138.nasl - Type : ACT_GATHER_INFO
2017-12-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3212-1.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-247.nasl - Type : ACT_GATHER_INFO
2017-11-30 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-246.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote Fedora host is missing a security update.
File : fedora_2017-2500a024ef.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4050.nasl - Type : ACT_GATHER_INFO
2017-11-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-1181.nasl - Type : ACT_GATHER_INFO
2017-11-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2327-2.nasl - Type : ACT_GATHER_INFO
2017-11-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1239.nasl - Type : ACT_GATHER_INFO
2017-11-02 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d4709b0d8b.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Fedora host is missing a security update.
File : fedora_2017-5bcddc1984.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2873-1.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2869-1.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2864-1.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0166.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0162.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2856-1.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2847-1.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2815-1.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2812-1.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1181.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-240.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-237.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-238.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-239.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-241.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-242.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-243.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-244.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX228867.nasl - Type : ACT_GATHER_INFO
2017-10-13 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0153.nasl - Type : ACT_GATHER_INFO
2017-10-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-1132.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3444-2.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3444-1.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3621.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3622.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2541-1.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0152.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3981.nasl - Type : ACT_GATHER_INFO
2017-09-21 Name : The remote Debian host is missing a security update.
File : debian_DLA-1099.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ed735463e3.nasl - Type : ACT_GATHER_INFO
2017-09-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-897.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1062.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2450-1.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3969.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1017.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1022.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1023.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2339-1.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2327-1.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2326-1.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2319-1.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0149.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0148.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0142.nasl - Type : ACT_GATHER_INFO
2017-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-73f71456d7.nasl - Type : ACT_GATHER_INFO
2017-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2017-4336d64e21.nasl - Type : ACT_GATHER_INFO
2017-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f336ba205d.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Xen hypervisor installation is missing a security update.
File : xen_server_XSA-230.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX225941.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-01-15 05:19:01
  • First insertion