Debian DSA-3663-1 : xen - security update

high Nessus Plugin ID 93418

Synopsis

The remote Debian host is missing a security-related update.

Description

Multiple vulnerabilities have been discovered in the Xen hypervisor.
The Common Vulnerabilities and Exposures project identifies the following problems :

- CVE-2016-7092 (XSA-185) Jeremie Boutoille of Quarkslab and Shangcong Luan of Alibaba discovered a flaw in the handling of L3 pagetable entries, allowing a malicious 32-bit PV guest administrator can escalate their privilege to that of the host.

- CVE-2016-7094 (XSA-187) x86 HVM guests running with shadow paging use a subset of the x86 emulator to handle the guest writing to its own pagetables. Andrew Cooper of Citrix discovered that there are situations a guest can provoke which result in exceeding the space allocated for internal state. A malicious HVM guest administrator can cause Xen to fail a bug check, causing a denial of service to the host.

- CVE-2016-7154 (XSA-188) Mikhail Gorobets of Advanced Threat Research, Intel Security discovered a use after free flaw in the FIFO event channel code. A malicious guest administrator can crash the host, leading to a denial of service.
Arbitrary code execution (and therefore privilege escalation), and information leaks, cannot be excluded.

Solution

Upgrade the xen packages.

For the stable distribution (jessie), these problems have been fixed in version 4.4.1-9+deb8u7.

See Also

https://security-tracker.debian.org/tracker/CVE-2016-7092

https://security-tracker.debian.org/tracker/CVE-2016-7094

https://security-tracker.debian.org/tracker/CVE-2016-7154

https://packages.debian.org/source/jessie/xen

https://www.debian.org/security/2016/dsa-3663

Plugin Details

Severity: High

ID: 93418

File Name: debian_DSA-3663.nasl

Version: 2.17

Type: local

Agent: unix

Published: 9/12/2016

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.2

Temporal Score: 7.1

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:xen, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 9/9/2016

Reference Information

CVE: CVE-2016-7092, CVE-2016-7094, CVE-2016-7154

DSA: 3663

IAVB: 2016-B-0140-S