GLSA-201407-03 : Xen: Multiple Vunlerabilities

high Nessus Plugin ID 76544

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201407-03 (Xen: Multiple Vunlerabilities)

Multiple vulnerabilities have been discovered in Xen. Please review the CVE identifiers referenced below for details.
Impact :

A remote attacker can utilize multiple vectors to execute arbitrary code, cause Denial of Service, or gain access to data on the host.
Workaround :

There is no known workaround at this time.

Solution

All Xen 4.3 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=app-emulations/xen-4.3.2-r2' All Xen 4.2 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=app-emulations/xen-4.2.4-r2' All xen-tools 4.3 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=app-emulations/xen-tools-4.3.2-r2' All xen-tools 4.2 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=app-emulations/xen-tools-4.2.4-r2' All Xen PVGRUB 4.3 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=app-emulations/xen-pvgrub-4.3.2' All Xen PVGRUB 4.2 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=app-emulations/xen-pvgrub-4.2.4'

See Also

https://security.gentoo.org/glsa/201407-03

Plugin Details

Severity: High

ID: 76544

File Name: gentoo_GLSA-201407-03.nasl

Version: 1.5

Type: local

Published: 7/17/2014

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 7.2

Vector: CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:xen, p-cpe:/a:gentoo:linux:xen-pvgrub, p-cpe:/a:gentoo:linux:xen-tools, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/16/2014

Vulnerability Publication Date: 9/12/2013

Reference Information

CVE: CVE-2013-1442, CVE-2013-4329, CVE-2013-4355, CVE-2013-4356, CVE-2013-4361, CVE-2013-4368, CVE-2013-4369, CVE-2013-4370, CVE-2013-4371, CVE-2013-4375, CVE-2013-4416, CVE-2013-4494, CVE-2013-4551, CVE-2013-4553, CVE-2013-4554, CVE-2013-6375, CVE-2013-6400, CVE-2013-6885, CVE-2014-1642, CVE-2014-1666, CVE-2014-1891, CVE-2014-1892, CVE-2014-1893, CVE-2014-1894, CVE-2014-1895, CVE-2014-1896, CVE-2014-2599, CVE-2014-3124, CVE-2014-4021

BID: 62307, 62630, 62708, 62709, 62710, 62930, 62931, 62932, 62934, 62935, 63404, 63494, 63625, 63830, 63931, 63933, 63983, 64195, 65097, 65125, 65414, 65419, 65424, 66407, 67113, 68070

GLSA: 201407-03