Debian DSA-3633-1 : xen - security update (Bunker Buster)

high Nessus Plugin ID 92614

Synopsis

The remote Debian host is missing a security-related update.

Description

Multiple vulnerabilities have been discovered in the Xen hypervisor.
The Common Vulnerabilities and Exposures project identifies the following problems :

- CVE-2015-8338 Julien Grall discovered that Xen on ARM was susceptible to denial of service via long running memory operations.

- CVE-2016-4480 Jan Beulich discovered that incorrect page table handling could result in privilege escalation inside a Xen guest instance.

- CVE-2016-4962 Wei Liu discovered multiple cases of missing input sanitising in libxl which could result in denial of service.

- CVE-2016-5242 Aaron Cornelius discovered that incorrect resource handling on ARM systems could result in denial of service.

- CVE-2016-6258 Jeremie Boutoille discovered that incorrect pagetable handling in PV instances could result in guest to host privilege escalation.

Solution

Upgrade the xen packages.

For the stable distribution (jessie), these problems have been fixed in version 4.4.1-9+deb8u6.

See Also

https://security-tracker.debian.org/tracker/CVE-2015-8338

https://security-tracker.debian.org/tracker/CVE-2016-4480

https://security-tracker.debian.org/tracker/CVE-2016-4962

https://security-tracker.debian.org/tracker/CVE-2016-5242

https://security-tracker.debian.org/tracker/CVE-2016-6258

https://packages.debian.org/source/jessie/xen

https://www.debian.org/security/2016/dsa-3633

Plugin Details

Severity: High

ID: 92614

File Name: debian_DSA-3633.nasl

Version: 2.14

Type: local

Agent: unix

Published: 7/29/2016

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:xen, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 7/27/2016

Reference Information

CVE: CVE-2015-8338, CVE-2016-4480, CVE-2016-4962, CVE-2016-5242, CVE-2016-6258

DSA: 3633

IAVB: 2016-B-0118-S