Debian DSA-4369-1 : xen - security update

high Nessus Plugin ID 121168

Synopsis

The remote Debian host is missing a security-related update.

Description

Multiple vulnerabilities have been discovered in the Xen hypervisor :

- CVE-2018-19961 / CVE-2018-19962 Paul Durrant discovered that incorrect TLB handling could result in denial of service, privilege escalation or information leaks.

- CVE-2018-19965 Matthew Daley discovered that incorrect handling of the INVPCID instruction could result in denial of service by PV guests.

- CVE-2018-19966 It was discovered that a regression in the fix to address CVE-2017-15595 could result in denial of service, privilege escalation or information leaks by a PV guest.

- CVE-2018-19967 It was discovered that an error in some Intel CPUs could result in denial of service by a guest instance.

Solution

Upgrade the xen packages.

For the stable distribution (stretch), these problems have been fixed in version 4.8.5+shim4.10.2+xsa282-1+deb9u11.

See Also

https://packages.debian.org/source/stretch/xen

https://security-tracker.debian.org/tracker/source-package/xen

https://security-tracker.debian.org/tracker/CVE-2018-19961

https://security-tracker.debian.org/tracker/CVE-2018-19962

https://security-tracker.debian.org/tracker/CVE-2018-19965

https://security-tracker.debian.org/tracker/CVE-2018-19966

https://security-tracker.debian.org/tracker/CVE-2017-15595

https://security-tracker.debian.org/tracker/CVE-2018-19967

https://www.debian.org/security/2019/dsa-4369

Plugin Details

Severity: High

ID: 121168

File Name: debian_DSA-4369.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/15/2019

Updated: 3/14/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-19961

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:xen, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 1/14/2019

Vulnerability Publication Date: 12/8/2018

Reference Information

CVE: CVE-2018-19961, CVE-2018-19962, CVE-2018-19965, CVE-2018-19966, CVE-2018-19967

DSA: 4369