Lucene search

K
debianDebianDEBIAN:DSA-4369-1:07573
HistoryJan 14, 2019 - 10:09 p.m.

[SECURITY] [DSA 4369-1] xen security update

2019-01-1422:09:42
lists.debian.org
165

5.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H

4.7 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:N/I:N/A:C

0.001 Low

EPSS

Percentile

25.6%


Debian Security Advisory DSA-4369-1 [email protected]
https://www.debian.org/security/ Moritz Muehlenhoff
January 14, 2019 https://www.debian.org/security/faq


Package : xen
CVE ID : CVE-2018-19961 CVE-2018-19962 CVE-2018-19965
CVE-2018-19966 CVE-2018-19967

Multiple vulnerabilities have been discovered in the Xen hypervisor:

CVE-2018-19961 / CVE-2018-19962

Paul Durrant discovered that incorrect TLB handling could result in
denial of service, privilege escalation or information leaks.

CVE-2018-19965

Matthew Daley discovered that incorrect handling of the INVPCID
instruction could result in denial of service by PV guests.

CVE-2018-19966

It was discovered that a regression in the fix to address
CVE-2017-15595 could result in denial of service, privilege
escalation or information leaks by a PV guest.

CVE-2018-19967

It was discovered that an error in some Intel CPUs could result in
denial of service by a guest instance.

For the stable distribution (stretch), these problems have been fixed in
version 4.8.5+shim4.10.2+xsa282-1+deb9u11.

We recommend that you upgrade your xen packages.

For the detailed security status of xen please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/xen

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

5.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H

4.7 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:N/I:N/A:C

0.001 Low

EPSS

Percentile

25.6%