Fedora 23 : xen-4.5.2-5.fc23 (2015-12a089920e)

critical Nessus Plugin ID 89151

Synopsis

The remote Fedora host is missing a security update.

Description

eepro100: Prevent two endless loops [CVE-2015-8345], pcnet: fix rx buffer overflow [CVE-2015-7512], ui: vnc: avoid floating point exception [CVE-2015-8504], additional patch for [XSA-158, CVE-2015-8338] long running memory operations on ARM [XSA-158, CVE-2015-8338] XENMEM_exchange error handling issues [XSA-159, CVE-2015-8339, CVE-2015-8340] libxl leak of pv kernel and initrd on error [XSA-160, CVE-2015-8341] ---- heap buffer overflow vulnerability in pcnet emulator [XSA-162, CVE-2015-7504], virtual PMU is unsupported [XSA-163]

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected xen package.

See Also

https://bugzilla.redhat.com/show_bug.cgi?id=1285350

https://bugzilla.redhat.com/show_bug.cgi?id=1289541

http://www.nessus.org/u?6d882a23

https://bugzilla.redhat.com/show_bug.cgi?id=1261461

https://bugzilla.redhat.com/show_bug.cgi?id=1284911

https://bugzilla.redhat.com/show_bug.cgi?id=1284919

https://bugzilla.redhat.com/show_bug.cgi?id=1284933

https://bugzilla.redhat.com/show_bug.cgi?id=1285061

https://bugzilla.redhat.com/show_bug.cgi?id=1285213

Plugin Details

Severity: Critical

ID: 89151

File Name: fedora_2015-12a089920e.nasl

Version: 2.4

Type: local

Agent: unix

Published: 3/4/2016

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: High

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:xen, cpe:/o:fedoraproject:fedora:23

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Patch Publication Date: 12/17/2015

Reference Information

CVE: CVE-2015-7504, CVE-2015-7512, CVE-2015-8338, CVE-2015-8339, CVE-2015-8340, CVE-2015-8341, CVE-2015-8345, CVE-2015-8504