Fedora 23 : xen-4.5.2-7.fc23 (2016-2c15b72b01)

high Nessus Plugin ID 89503

Synopsis

The remote Fedora host is missing a security update.

Description

PV superpage functionality missing sanity checks [XSA-167, CVE-2016-1570] VMX: intercept issue with INVLPG on non-canonical address [XSA-168, CVE-2016-1571] Qemu: pci: NULL pointer dereference issue CVE-2015-7549 qemu: DoS by infinite loop in ehci_advance_state CVE-2015-8558 qemu: Heap-based buffer overrun during VM migration CVE-2015-8666 Qemu: net: vmxnet3: incorrect l2 header validation leads to a crash via assert(2) call CVE-2015-8744 qemu: Support reading IMR registers on bar0 CVE-2015-8745 Qemu: net: vmxnet3: host memory leakage CVE-2015-8567 CVE-2015-8568 Qemu: net: ne2000: OOB memory access in ioport r/w functions CVE-2015-8743

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected xen package.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=1264929

https://bugzilla.redhat.com/show_bug.cgi?id=1270871

https://bugzilla.redhat.com/show_bug.cgi?id=1270876

https://bugzilla.redhat.com/show_bug.cgi?id=1277983

https://bugzilla.redhat.com/show_bug.cgi?id=1283722

https://bugzilla.redhat.com/show_bug.cgi?id=1289816

https://bugzilla.redhat.com/show_bug.cgi?id=1291137

https://bugzilla.redhat.com/show_bug.cgi?id=1296539

https://bugzilla.redhat.com/show_bug.cgi?id=1296544

http://www.nessus.org/u?4bb12d5d

Plugin Details

Severity: High

ID: 89503

File Name: fedora_2016-2c15b72b01.nasl

Version: 1.4

Type: local

Agent: unix

Published: 3/4/2016

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.5

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:xen, cpe:/o:fedoraproject:fedora:23

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Patch Publication Date: 1/28/2016

Reference Information

CVE: CVE-2015-7549, CVE-2015-8558, CVE-2015-8567, CVE-2015-8568, CVE-2015-8666, CVE-2015-8743, CVE-2015-8744, CVE-2015-8745, CVE-2016-1570, CVE-2016-1571