GLSA-201801-14 : Xen: Multiple vulnerabilities

high Nessus Plugin ID 106038

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201801-14 (Xen: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in Xen. Please review the referenced CVE identifiers for details.
Impact :

A local attacker could potentially execute arbitrary code with the privileges of the Xen (QEMU) process on the host, gain privileges on the host system, or cause a Denial of Service condition.
Workaround :

There is no known workaround at this time.

Solution

All Xen users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=app-emulation/xen-4.9.1-r1' All Xen tools users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=app-emulation/xen-tools-4.9.1-r1'

See Also

https://security.gentoo.org/glsa/201801-14

Plugin Details

Severity: High

ID: 106038

File Name: gentoo_GLSA-201801-14.nasl

Version: 1.3

Type: local

Published: 1/15/2018

Updated: 4/5/2019

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:xen, p-cpe:/a:gentoo:linux:xen-tools, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/14/2018

Reference Information

CVE: CVE-2017-12134, CVE-2017-12135, CVE-2017-12136, CVE-2017-12137, CVE-2017-15588, CVE-2017-15589, CVE-2017-15590, CVE-2017-15591, CVE-2017-15592, CVE-2017-15593, CVE-2017-15594, CVE-2017-15595, CVE-2017-17044, CVE-2017-17045, CVE-2017-17046, CVE-2017-17563, CVE-2017-17564, CVE-2017-17565, CVE-2017-17566

GLSA: 201801-14