Debian DSA-3286-1 : xen - security update

high Nessus Plugin ID 84169

Synopsis

The remote Debian host is missing a security-related update.

Description

Multiple security issues have been found in the Xen virtualisation solution :

- CVE-2015-3209 Matt Tait discovered a flaw in the way QEMU's AMD PCnet Ethernet emulation handles multi-TMD packets with a length above 4096 bytes. A privileged guest user in a guest with an AMD PCNet ethernet card enabled can potentially use this flaw to execute arbitrary code on the host with the privileges of the hosting QEMU process.

- CVE-2015-4103 Jan Beulich discovered that the QEMU Xen code does not properly restrict write access to the host MSI message data field, allowing a malicious guest to cause a denial of service.

- CVE-2015-4104 Jan Beulich discovered that the QEMU Xen code does not properly restrict access to PCI MSI mask bits, allowing a malicious guest to cause a denial of service.

- CVE-2015-4105 Jan Beulich reported that the QEMU Xen code enables logging for PCI MSI-X pass-through error messages, allowing a malicious guest to cause a denial of service.

- CVE-2015-4106 Jan Beulich discovered that the QEMU Xen code does not properly restrict write access to the PCI config space for certain PCI pass-through devices, allowing a malicious guest to cause a denial of service, obtain sensitive information or potentially execute arbitrary code.

- CVE-2015-4163 Jan Beulich discovered that a missing version check in the GNTTABOP_swap_grant_ref hypercall handler may result in denial of service. This only applies to Debian stable/jessie.

- CVE-2015-4164 Andrew Cooper discovered a vulnerability in the iret hypercall handler, which may result in denial of service.

Solution

Upgrade the xen packages.

For the oldstable distribution (wheezy), these problems have been fixed in version 4.1.4-3+deb7u8.

For the stable distribution (jessie), these problems have been fixed in version 4.4.1-9+deb8u1. CVE-2015-3209, CVE-2015-4103, CVE-2015-4104, CVE-2015-4105 and CVE-2015-4106 don't affect the Xen package in stable jessie, it uses the standard qemu package and has already been fixed in DSA-3284-1.

See Also

https://security-tracker.debian.org/tracker/CVE-2015-3209

https://security-tracker.debian.org/tracker/CVE-2015-4103

https://security-tracker.debian.org/tracker/CVE-2015-4104

https://security-tracker.debian.org/tracker/CVE-2015-4105

https://security-tracker.debian.org/tracker/CVE-2015-4106

https://security-tracker.debian.org/tracker/CVE-2015-4163

https://security-tracker.debian.org/tracker/CVE-2015-4164

https://packages.debian.org/source/wheezy/xen

https://packages.debian.org/source/jessie/xen

https://www.debian.org/security/2015/dsa-3286

Plugin Details

Severity: High

ID: 84169

File Name: debian_DSA-3286.nasl

Version: 2.9

Type: local

Agent: unix

Published: 6/15/2015

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.6

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:xen, cpe:/o:debian:debian_linux:7.0, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 6/13/2015

Reference Information

CVE: CVE-2015-3209, CVE-2015-4103, CVE-2015-4104, CVE-2015-4105, CVE-2015-4106, CVE-2015-4163, CVE-2015-4164

BID: 74947, 74948, 74949, 74950, 75123, 75141, 75149

DSA: 3286