ID FEDORA_2018-1A467757CE.NASL Type nessus Reporter This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof. Modified 2018-07-24T00:00:00
Description
preemption checks bypassed in x86 PV MM handling [XSA-264,
CVE-2018-12891] x86: #DB exception safety check can be triggered by a
guest [XSA-265, CVE-2018-12893] libxl fails to honour readonly flag on
HVM emulated SCSI disks [XSA-266, CVE-2018-12892]
Speculative register leakage from lazy FPU context switching [XSA-267,
CVE-2018-3665] fix for change in iasl output
Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as
possible without introducing additional issues.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Fedora Security Advisory FEDORA-2018-1a467757ce.
#
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(111236);
script_version("1.5");
script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");
script_cve_id("CVE-2018-12891", "CVE-2018-12892", "CVE-2018-12893", "CVE-2018-3665");
script_xref(name:"FEDORA", value:"2018-1a467757ce");
script_name(english:"Fedora 27 : xen (2018-1a467757ce)");
script_summary(english:"Checks rpm output for the updated package.");
script_set_attribute(
attribute:"synopsis",
value:"The remote Fedora host is missing a security update."
);
script_set_attribute(
attribute:"description",
value:
"preemption checks bypassed in x86 PV MM handling [XSA-264,
CVE-2018-12891] x86: #DB exception safety check can be triggered by a
guest [XSA-265, CVE-2018-12893] libxl fails to honour readonly flag on
HVM emulated SCSI disks [XSA-266, CVE-2018-12892]
----
Speculative register leakage from lazy FPU context switching [XSA-267,
CVE-2018-3665] fix for change in iasl output
Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as
possible without introducing additional issues."
);
script_set_attribute(
attribute:"see_also",
value:"https://bodhi.fedoraproject.org/updates/FEDORA-2018-1a467757ce"
);
script_set_attribute(attribute:"solution", value:"Update the affected xen package.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:xen");
script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:27");
script_set_attribute(attribute:"vuln_publication_date", value:"2018/06/21");
script_set_attribute(attribute:"patch_publication_date", value:"2018/07/13");
script_set_attribute(attribute:"plugin_publication_date", value:"2018/07/24");
script_set_attribute(attribute:"generated_plugin", value:"current");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_family(english:"Fedora Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! preg(pattern:"^27([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 27", "Fedora " + os_ver);
if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
flag = 0;
if (rpm_check(release:"FC27", reference:"xen-4.9.2-6.fc27")) flag++;
if (flag)
{
security_report_v4(
port : 0,
severity : SECURITY_WARNING,
extra : rpm_report_get()
);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "xen");
}
{"id": "FEDORA_2018-1A467757CE.NASL", "bulletinFamily": "scanner", "title": "Fedora 27 : xen (2018-1a467757ce)", "description": "preemption checks bypassed in x86 PV MM handling [XSA-264,\nCVE-2018-12891] x86: #DB exception safety check can be triggered by a\nguest [XSA-265, CVE-2018-12893] libxl fails to honour readonly flag on\nHVM emulated SCSI disks [XSA-266, CVE-2018-12892]\n\n----\n\nSpeculative register leakage from lazy FPU context switching [XSA-267,\nCVE-2018-3665] fix for change in iasl output\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.", "published": "2018-07-24T00:00:00", "modified": "2018-07-24T00:00:00", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}, "href": "https://www.tenable.com/plugins/nessus/111236", "reporter": "This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.", "references": ["https://bodhi.fedoraproject.org/updates/FEDORA-2018-1a467757ce"], "cvelist": ["CVE-2018-12892", "CVE-2018-12893", "CVE-2018-3665", "CVE-2018-12891"], "type": "nessus", "lastseen": "2021-01-07T10:16:16", "edition": 18, "viewCount": 1, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2018-12893", "CVE-2018-3665", "CVE-2018-12891", "CVE-2018-12892"]}, {"type": "nessus", "idList": ["OPENSUSE-2019-533.NASL", "SUSE_SU-2018-2081-2.NASL", "SUSE_SU-2018-1981-1.NASL", "FEDORA_2018-A7862A75F5.NASL", "SUSE_SU-2018-2081-1.NASL", "OPENSUSE-2018-803.NASL", "CITRIX_XENSERVER_CTX235748.NASL", "DEBIAN_DSA-4236.NASL", "OPENSUSE-2018-766.NASL", "SUSE_SU-2018-2059-1.NASL"]}, {"type": "suse", "idList": ["OPENSUSE-SU-2018:2116-1", "OPENSUSE-SU-2018:2211-1"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310875010", "OPENVAS:1361412562310851835", "OPENVAS:1361412562310875255", "OPENVAS:1361412562310874763", "OPENVAS:1361412562310704236", "OPENVAS:1361412562310851969", "OPENVAS:1361412562310891577", "OPENVAS:1361412562310704232", "OPENVAS:1361412562310882912"]}, {"type": "debian", "idList": ["DEBIAN:DLA-1577-1:71995", "DEBIAN:DSA-4232-1:EAD1C", "DEBIAN:DSA-4236-1:1C661"]}, {"type": "citrix", "idList": ["CTX235745", "CTX235748"]}, {"type": "f5", "idList": ["F5:K21344224"]}, {"type": "fedora", "idList": ["FEDORA:6A9A16095B29", "FEDORA:E5291607602A", "FEDORA:37B8362B00D0"]}, {"type": "xen", "idList": ["XSA-267", "XSA-266", "XSA-265", "XSA-264"]}, {"type": "lenovo", "idList": ["LENOVO:PS500207-NOSID"]}, {"type": "mskb", "idList": ["KB4341832", "KB4338823", "KB4338818"]}, {"type": "freebsd", "idList": ["4E07D94F-75A5-11E8-85D1-A4BADB2F4699"]}, {"type": "redhat", "idList": ["RHSA-2018:1944", "RHSA-2018:1852"]}, {"type": "thn", "idList": ["THN:8D2EBFFF49C28141AF4C4100C1A10301"]}, {"type": "kaspersky", "idList": ["KLA11291", "KLA11891"]}, {"type": "oraclelinux", "idList": ["ELSA-2018-1852"]}, {"type": "centos", "idList": ["CESA-2018:1852"]}], "modified": "2021-01-07T10:16:16", "rev": 2}, "score": {"value": 6.6, "vector": "NONE", "modified": "2021-01-07T10:16:16", "rev": 2}, "vulnersScore": 6.6}, "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory FEDORA-2018-1a467757ce.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(111236);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2018-12891\", \"CVE-2018-12892\", \"CVE-2018-12893\", \"CVE-2018-3665\");\n script_xref(name:\"FEDORA\", value:\"2018-1a467757ce\");\n\n script_name(english:\"Fedora 27 : xen (2018-1a467757ce)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"preemption checks bypassed in x86 PV MM handling [XSA-264,\nCVE-2018-12891] x86: #DB exception safety check can be triggered by a\nguest [XSA-265, CVE-2018-12893] libxl fails to honour readonly flag on\nHVM emulated SCSI disks [XSA-266, CVE-2018-12892]\n\n----\n\nSpeculative register leakage from lazy FPU context switching [XSA-267,\nCVE-2018-3665] fix for change in iasl output\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bodhi.fedoraproject.org/updates/FEDORA-2018-1a467757ce\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected xen package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:xen\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:27\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/06/21\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/07/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/07/24\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = pregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^27([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 27\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"FC27\", reference:\"xen-4.9.2-6.fc27\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"xen\");\n}\n", "naslFamily": "Fedora Local Security Checks", "pluginID": "111236", "cpe": ["cpe:/o:fedoraproject:fedora:27", "p-cpe:/a:fedoraproject:fedora:xen"], "scheme": null, "cvss3": {"score": 9.9, "vector": "AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H"}}
{"cve": [{"lastseen": "2021-02-02T06:52:27", "description": "An issue was discovered in Xen through 4.10.x. Certain PV MMU operations may take a long time to process. For that reason Xen explicitly checks for the need to preempt the current vCPU at certain points. A few rarely taken code paths did bypass such checks. By suitably enforcing the conditions through its own page table contents, a malicious guest may cause such bypasses to be used for an unbounded number of iterations. A malicious or buggy PV guest may cause a Denial of Service (DoS) affecting the entire host. Specifically, it may prevent use of a physical CPU for an indeterminate period of time. All Xen versions from 3.4 onwards are vulnerable. Xen versions 3.3 and earlier are vulnerable to an even wider class of attacks, due to them lacking preemption checks altogether in the affected code paths. Only x86 systems are affected. ARM systems are not affected. Only multi-vCPU x86 PV guests can leverage the vulnerability. x86 HVM or PVH guests as well as x86 single-vCPU PV ones cannot leverage the vulnerability.", "edition": 7, "cvss3": {"exploitabilityScore": 2.0, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "baseScore": 6.5, "privilegesRequired": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 4.0}, "published": "2018-07-02T17:29:00", "title": "CVE-2018-12891", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 4.9, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "acInsufInfo": true, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-12891"], "modified": "2019-10-03T00:03:00", "cpe": ["cpe:/o:xen:xen:4.10.1", "cpe:/o:debian:debian_linux:8.0", "cpe:/o:debian:debian_linux:9.0"], "id": "CVE-2018-12891", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-12891", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}, "cpe23": ["cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.10.1:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T06:52:27", "description": "An issue was discovered in Xen 4.7 through 4.10.x. libxl fails to pass the readonly flag to qemu when setting up a SCSI disk, due to what was probably an erroneous merge conflict resolution. Malicious guest administrators or (in some situations) users may be able to write to supposedly read-only disk images. Only emulated SCSI disks (specified as \"sd\" in the libxl disk configuration, or an equivalent) are affected. IDE disks (\"hd\") are not affected (because attempts to make them readonly are rejected). Additionally, CDROM devices (that is, devices specified to be presented to the guest as CDROMs, regardless of the nature of the backing storage on the host) are not affected; they are always read only. Only systems using qemu-xen (rather than qemu-xen-traditional) as the device model version are vulnerable. Only systems using libxl or libxl-based toolstacks are vulnerable. (This includes xl, and libvirt with the libxl driver.) The vulnerability is present in Xen versions 4.7 and later. (In earlier versions, provided that the patch for XSA-142 has been applied, attempts to create read only disks are rejected.) If the host and guest together usually support PVHVM, the issue is exploitable only if the malicious guest administrator has control of the guest kernel or guest kernel command line.", "edition": 7, "cvss3": {"exploitabilityScore": 3.1, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.9, "privilegesRequired": "LOW", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 6.0}, "published": "2018-07-02T17:29:00", "title": "CVE-2018-12892", "type": "cve", "cwe": ["CWE-200"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "acInsufInfo": true, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-12892"], "modified": "2019-03-29T16:24:00", "cpe": ["cpe:/o:xen:xen:4.10.1", "cpe:/o:debian:debian_linux:9.0"], "id": "CVE-2018-12892", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-12892", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.10.1:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T06:52:27", "description": "An issue was discovered in Xen through 4.10.x. One of the fixes in XSA-260 added some safety checks to help prevent Xen livelocking with debug exceptions. Unfortunately, due to an oversight, at least one of these safety checks can be triggered by a guest. A malicious PV guest can crash Xen, leading to a Denial of Service. All Xen systems which have applied the XSA-260 fix are vulnerable. Only x86 systems are vulnerable. ARM systems are not vulnerable. Only x86 PV guests can exploit the vulnerability. x86 HVM and PVH guests cannot exploit the vulnerability. An attacker needs to be able to control hardware debugging facilities to exploit the vulnerability, but such permissions are typically available to unprivileged users.", "edition": 7, "cvss3": {"exploitabilityScore": 2.0, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "baseScore": 6.5, "privilegesRequired": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 4.0}, "published": "2018-07-02T17:29:00", "title": "CVE-2018-12893", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-12893"], "modified": "2019-10-03T00:03:00", "cpe": ["cpe:/o:xen:xen:4.10.0", "cpe:/o:debian:debian_linux:9.0"], "id": "CVE-2018-12893", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-12893", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.10.0:*:*:*:*:*:*:x86"]}, {"lastseen": "2021-02-02T06:52:37", "description": "System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.", "edition": 7, "cvss3": {"exploitabilityScore": 1.1, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "HIGH", "scope": "CHANGED", "attackVector": "LOCAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 5.6, "privilegesRequired": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 4.0}, "published": "2018-06-21T20:29:00", "title": "CVE-2018-3665", "type": "cve", "cwe": ["CWE-200"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.4, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 4.7, "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2018-3665"], "modified": "2020-07-15T03:15:00", "cpe": ["cpe:/h:intel:core_i3:4330t", "cpe:/h:intel:core_i7:840qm", "cpe:/h:intel:core_i3:530", "cpe:/h:intel:core_i5:4200u", "cpe:/h:intel:core_i5:2405s", "cpe:/h:intel:core_i7:4710hq", "cpe:/h:intel:core_i7:875k", "cpe:/h:intel:core_i3:6098p", "cpe:/h:intel:core_i7:870s", "cpe:/h:intel:core_i7:4610m", "cpe:/h:intel:core_i7:2675qm", "cpe:/h:intel:core_i7:4702ec", "cpe:/h:intel:core_i5:480m", "cpe:/h:intel:core_i3:2330e", "cpe:/h:intel:core_i5:4410e", "cpe:/h:intel:core_i7:4700hq", "cpe:/h:intel:core_i7:610e", "cpe:/h:intel:core_i3:2340ue", "cpe:/h:intel:core_i7:4800mq", "cpe:/h:intel:core_m:5y31", "cpe:/h:intel:core_i7:2620m", "cpe:/h:intel:core_i5:3550", "cpe:/o:freebsd:freebsd:11.0", "cpe:/h:intel:core_i3:2120", "cpe:/h:intel:core_i5:6400t", "cpe:/h:intel:core_i3:350m", "cpe:/h:intel:core_i7:3615qm", "cpe:/h:intel:core_i3:3227u", "cpe:/h:intel:core_i5:4200y", "cpe:/h:intel:core_i3:2357m", "cpe:/h:intel:core_i7:4750hq", "cpe:/h:intel:core_i3:2377m", "cpe:/h:intel:core_m:5y10", "cpe:/h:intel:core_i7:3537u", "cpe:/h:intel:core_i5:4422e", "cpe:/h:intel:core_i5:6200u", "cpe:/h:intel:core_i3:6100h", "cpe:/h:intel:core_i5:4670r", "cpe:/h:intel:core_i7:4770te", "cpe:/h:intel:core_i5:4300y", "cpe:/h:intel:core_i5:3610me", "cpe:/h:intel:core_i5:4250u", "cpe:/h:intel:core_i5:3475s", "cpe:/h:intel:core_i7:3517ue", "cpe:/h:intel:core_i7:4500u", "cpe:/h:intel:core_i5:4430s", "cpe:/h:intel:core_i3:2365m", "cpe:/h:intel:core_i7:2920xm", "cpe:/h:intel:core_i3:330m", "cpe:/h:intel:core_i7:3612qm", "cpe:/h:intel:core_i7:4900mq", "cpe:/h:intel:core_i5:4258u", "cpe:/h:intel:core_i3:4160", "cpe:/h:intel:core_i5:4590", "cpe:/o:citrix:xenserver:7.0", "cpe:/h:intel:core_i7:980x", "cpe:/h:intel:core_i7:5750hq", "cpe:/h:intel:core_i5:3470t", "cpe:/h:intel:core_i5:2500", "cpe:/h:intel:core_i3:3120me", "cpe:/h:intel:core_i5:4400e", "cpe:/h:intel:core_i3:8100", "cpe:/h:intel:core_i5:2450m", "cpe:/h:intel:core_i5:2300", "cpe:/h:intel:core_i5:4670", "cpe:/h:intel:core_i5:4300m", "cpe:/h:intel:core_i3:6167u", "cpe:/h:intel:core_i3:3220t", "cpe:/h:intel:core_i7:2617m", "cpe:/h:intel:core_i7:3540m", "cpe:/h:intel:core_i5:3427u", "cpe:/h:intel:core_i7:3610qm", "cpe:/h:intel:core_m:5y10c", "cpe:/h:intel:core_i7:3770", "cpe:/h:intel:core_i5:3450", "cpe:/h:intel:core_i7:620lm", "cpe:/h:intel:core_i5:5675r", "cpe:/h:intel:core_m:5y10a", "cpe:/h:intel:core_i7:4712hq", "cpe:/h:intel:core_i7:7560u", "cpe:/h:intel:core_i3:3229y", "cpe:/h:intel:core_i7:2610ue", "cpe:/h:intel:core_i7:975", "cpe:/h:intel:core_i5:2435m", "cpe:/h:intel:core_i3:2310m", "cpe:/h:intel:core_i5:4570", "cpe:/h:intel:core_i3:4030y", "cpe:/h:intel:core_i3:380um", "cpe:/h:intel:core_i5:4690s", "cpe:/h:intel:core_m5:6y54", "cpe:/h:intel:core_i7:3612qe", "cpe:/h:intel:core_i5:5350u", "cpe:/h:intel:core_i3:4012y", "cpe:/h:intel:core_i7:4700mq", "cpe:/h:intel:core_i5:3437u", "cpe:/h:intel:core_i7:4870hq", "cpe:/h:intel:core_i7:7700", "cpe:/h:intel:core_i3:2328m", "cpe:/h:intel:core_i7:2670qm", "cpe:/o:citrix:xenserver:7.1", "cpe:/h:intel:core_i5:680", "cpe:/h:intel:core_i5:2537m", "cpe:/h:intel:core_i7:3632qm", "cpe:/h:intel:core_i3:2100t", "cpe:/h:intel:core_i7:4770", "cpe:/h:intel:core_i3:4100m", "cpe:/h:intel:core_i3:4370t", "cpe:/h:intel:core_i3:4150", "cpe:/h:intel:core_i3:6100e", "cpe:/h:intel:core_i5:470um", "cpe:/h:intel:core_i5:4220y", "cpe:/h:intel:core_i3:4102e", "cpe:/o:redhat:enterprise_linux_desktop:6.0", "cpe:/h:intel:core_i3:2370m", "cpe:/h:intel:core_i7:4960hq", "cpe:/h:intel:core_i7:860", "cpe:/h:intel:core_i3:2375m", "cpe:/h:intel:core_i3:4158u", "cpe:/o:debian:debian_linux:8.0", "cpe:/h:intel:core_i7:4710mq", "cpe:/h:intel:core_i5:4460s", "cpe:/h:intel:core_i7:4702mq", "cpe:/h:intel:core_i7:4771", "cpe:/h:intel:core_i7:5850eq", "cpe:/h:intel:core_i3:390m", "cpe:/h:intel:core_m3:7y30", "cpe:/h:intel:core_i3:4170t", "cpe:/h:intel:core_i5:4340m", "cpe:/h:intel:core_i5:6300hq", "cpe:/h:intel:core_i3:5010u", "cpe:/h:intel:core_i5:4278u", "cpe:/h:intel:core_i7:4722hq", "cpe:/h:intel:core_i5:6500te", "cpe:/h:intel:core_i7:3770t", "cpe:/h:intel:core_i5:4440", "cpe:/h:intel:core_i5:5257u", "cpe:/h:intel:core_i7:4600m", "cpe:/h:intel:core_i5:3570", "cpe:/h:intel:core_i7:620m", "cpe:/h:intel:core_i5:3230m", "cpe:/o:canonical:ubuntu_linux:12.04", "cpe:/h:intel:core_i7:7820hq", "cpe:/h:intel:core_i7:880", "cpe:/h:intel:core_i5:4690", "cpe:/h:intel:core_i7:4510u", "cpe:/h:intel:core_i3:2130", "cpe:/h:intel:core_i5:6350hq", "cpe:/h:intel:core_i5:4690t", "cpe:/h:intel:core_i7:4720hq", "cpe:/h:intel:core_i3:4160t", "cpe:/h:intel:core_i5:2500k", "cpe:/h:intel:core_i5:520m", "cpe:/h:intel:core_i3:2120t", "cpe:/h:intel:core_i5:6600", "cpe:/h:intel:core_i5:2500t", "cpe:/h:intel:core_i7:3840qm", "cpe:/h:intel:core_i3:560", "cpe:/h:intel:core_i7:3770k", "cpe:/h:intel:core_i7:5950hq", "cpe:/h:intel:core_i5:2320", "cpe:/h:intel:core_i5:2515e", "cpe:/h:intel:core_i7:950", "cpe:/h:intel:core_i3:4120u", "cpe:/h:intel:core_i5:540um", "cpe:/h:intel:core_i5:4330m", "cpe:/h:intel:core_i5:5350h", "cpe:/h:intel:core_i5:6685r", "cpe:/h:intel:core_i7:7820hk", "cpe:/h:intel:core_i3:2312m", "cpe:/h:intel:core_i5:2557m", "cpe:/h:intel:core_i7:4790k", "cpe:/h:intel:core_i5:4200h", "cpe:/h:intel:core_i5:3340s", "cpe:/h:intel:core_i3:3130m", "cpe:/h:intel:core_i7:8650u", "cpe:/h:intel:core_i3:5015u", "cpe:/h:intel:core_i5:2540m", "cpe:/h:intel:core_i7:4790s", "cpe:/h:intel:core_i5:6400", "cpe:/h:intel:core_i5:2390t", "cpe:/o:canonical:ubuntu_linux:16.04", "cpe:/h:intel:core_i3:3220", "cpe:/h:intel:core_i5:580m", "cpe:/h:intel:core_i7:5550u", "cpe:/h:intel:core_i5:3320m", "cpe:/h:intel:core_i3:4025u", "cpe:/h:intel:core_i3:4010y", "cpe:/h:intel:core_i3:2330m", "cpe:/h:intel:core_i5:660", "cpe:/h:intel:core_i5:6440eq", "cpe:/h:intel:core_i5:5200u", "cpe:/h:intel:core_i7:2860qm", "cpe:/h:intel:core_i7:3615qe", "cpe:/h:intel:core_i5:6500", "cpe:/h:intel:core_i5:2430m", "cpe:/h:intel:core_i5:3330s", "cpe:/h:intel:core_i3:8350k", "cpe:/h:intel:core_i7:4578u", "cpe:/h:intel:core_i3:4150t", "cpe:/h:intel:core_i3:3225", "cpe:/h:intel:core_i7:2715qe", "cpe:/h:intel:core_i3:6300", "cpe:/h:intel:core_i5:760", "cpe:/h:intel:core_i5:3439y", "cpe:/h:intel:core_i5:540m", "cpe:/h:intel:core_i7:640um", "cpe:/h:intel:core_m3:7y32", "cpe:/h:intel:core_i7:3555le", "cpe:/h:intel:core_i7:2655le", "cpe:/h:intel:core_i3:3217u", "cpe:/h:intel:core_i3:6100u", "cpe:/h:intel:core_m7:6y75", "cpe:/h:intel:core_i7:940", "cpe:/h:intel:core_i5:6600t", "cpe:/h:intel:core_i7:640lm", "cpe:/h:intel:core_i3:5005u", "cpe:/h:intel:core_i5:2467m", "cpe:/h:intel:core_i5:4308u", "cpe:/h:intel:core_i7:660ue", "cpe:/h:intel:core_i5:3380m", "cpe:/h:intel:core_i7:980", "cpe:/h:intel:core_i5:4210h", "cpe:/h:intel:core_i7:990x", "cpe:/h:intel:core_i7:660lm", "cpe:/h:intel:core_i5:2380p", "cpe:/h:intel:core_i7:7500u", "cpe:/h:intel:core_i5:4570t", "cpe:/h:intel:core_i3:4020y", "cpe:/h:intel:core_i3:330um", "cpe:/h:intel:core_i5:4360u", "cpe:/h:intel:core_i5:3360m", "cpe:/o:citrix:xenserver:7.5", "cpe:/h:intel:core_i3:6320", "cpe:/h:intel:core_i7:3689y", "cpe:/h:intel:core_i7:4600u", "cpe:/h:intel:core_i7:820qm", "cpe:/o:redhat:enterprise_linux:7.0", "cpe:/h:intel:core_i3:3250", "cpe:/h:intel:core_i3:4360t", "cpe:/h:intel:core_i5:4350u", "cpe:/h:intel:core_i7:4790t", "cpe:/h:intel:core_i3:4112e", "cpe:/h:intel:core_i5:460m", "cpe:/h:intel:core_i7:3635qm", "cpe:/h:intel:core_i7:4558u", "cpe:/h:intel:core_i5:4690k", "cpe:/h:intel:core_i5:2410m", "cpe:/h:intel:core_i7:740qm", "cpe:/h:intel:core_i5:6500t", "cpe:/h:intel:core_i5:3350p", "cpe:/o:freebsd:freebsd:11.2", "cpe:/h:intel:core_i3:3110m", "cpe:/h:intel:core_i7:920xm", "cpe:/h:intel:core_i5:4402e", "cpe:/h:intel:core_i3:4340te", "cpe:/h:intel:core_i7:4770s", "cpe:/h:intel:core_i3:3120m", "cpe:/h:intel:core_i7:4950hq", "cpe:/h:intel:core_i5:8350u", "cpe:/h:intel:core_i7:620um", "cpe:/h:intel:core_i7:5700eq", "cpe:/h:intel:core_i7:940xm", "cpe:/h:intel:core_i7:5775r", "cpe:/h:intel:core_i3:3217ue", "cpe:/h:intel:core_i7:3770s", "cpe:/h:intel:core_i3:3210", "cpe:/h:intel:core_i7:2635qm", "cpe:/h:intel:core_i7:660um", "cpe:/h:intel:core_i7:2710qe", "cpe:/h:intel:core_i5:2400", "cpe:/h:intel:core_m5:6y57", "cpe:/h:intel:core_i5:3570s", "cpe:/h:intel:core_i7:7820eq", "cpe:/h:intel:core_i7:4610y", "cpe:/h:intel:core_i3:3245", "cpe:/h:intel:core_i3:4130t", "cpe:/h:intel:core_i5:2520m", "cpe:/h:intel:core_i7:860s", "cpe:/h:intel:core_i5:6267u", "cpe:/h:intel:core_i5:6402p", "cpe:/h:intel:core_i5:4460", "cpe:/h:intel:core_i7:620ue", "cpe:/h:intel:core_i7:3517u", "cpe:/h:intel:core_i3:4110m", "cpe:/h:intel:core_i5:4430", "cpe:/o:citrix:xenserver:7.3", "cpe:/h:intel:core_i5:430m", "cpe:/h:intel:core_i5:5287u", "cpe:/h:intel:core_i5:5300u", "cpe:/h:intel:core_i3:2115c", "cpe:/h:intel:core_i3:4110e", "cpe:/h:intel:core_i3:4005u", "cpe:/h:intel:core_i5:430um", "cpe:/h:intel:core_i7:640m", "cpe:/h:intel:core_i7:965", "cpe:/h:intel:core_i5:3317u", "cpe:/h:intel:core_i3:5157u", "cpe:/h:intel:core_i7:2600", "cpe:/h:intel:core_i5:3470", "cpe:/h:intel:core_i5:8400", "cpe:/o:redhat:enterprise_linux_workstation:7.0", "cpe:/h:intel:core_i3:4340", "cpe:/h:intel:core_i5:4200m", "cpe:/h:intel:core_i5:4570r", "cpe:/h:intel:core_i7:970", "cpe:/h:intel:core_m3:6y30", "cpe:/o:citrix:xenserver:7.4", "cpe:/h:intel:core_i5:3470s", "cpe:/h:intel:core_i5:6287u", "cpe:/h:intel:core_i7:5650u", "cpe:/h:intel:core_i3:540", "cpe:/h:intel:core_i7:2640m", "cpe:/h:intel:core_i3:4100u", "cpe:/h:intel:core_i7:4702hq", "cpe:/h:intel:core_i7:2677m", "cpe:/h:intel:core_i5:4590t", "cpe:/h:intel:core_i5:3570t", "cpe:/h:intel:core_i5:4670t", "cpe:/h:intel:core_i3:4000m", "cpe:/h:intel:core_i7:4850hq", "cpe:/h:intel:core_i7:4810mq", "cpe:/h:intel:core_i7:4860hq", "cpe:/h:intel:core_i7:8700k", "cpe:/h:intel:core_i3:3250t", "cpe:/h:intel:core_i7:3630qm", "cpe:/h:intel:core_m:5y70", "cpe:/h:intel:core_i5:2400s", "cpe:/h:intel:core_i5:5250u", "cpe:/h:intel:core_i3:4170", "cpe:/h:intel:core_i3:5020u", "cpe:/h:intel:core_i5:6585r", "cpe:/h:intel:core_i3:4360", "cpe:/h:intel:core_i7:2600k", "cpe:/h:intel:core_i3:3240", "cpe:/h:intel:core_i5:3340", "cpe:/h:intel:core_i5:520um", "cpe:/h:intel:core_i5:3450s", "cpe:/h:intel:core_i5:750", "cpe:/h:intel:core_i5:6360u", "cpe:/h:intel:core_i7:720qm", "cpe:/h:intel:core_i5:3340m", "cpe:/h:intel:core_i5:4440s", "cpe:/h:intel:core_i7:4770t", "cpe:/h:intel:core_i5:6300u", "cpe:/h:intel:core_i5:6440hq", "cpe:/h:intel:core_i7:5600u", "cpe:/h:intel:core_i7:4770k", "cpe:/h:intel:core_i3:6100te", "cpe:/h:intel:core_i5:520e", "cpe:/h:intel:core_i5:3570k", "cpe:/h:intel:core_i3:330e", "cpe:/h:intel:core_i5:655k", "cpe:/h:intel:core_i5:6260u", "cpe:/h:intel:core_i5:4210y", "cpe:/h:intel:core_i7:3667u", "cpe:/h:intel:core_i3:4100e", "cpe:/h:intel:core_i7:7920hq", "cpe:/h:intel:core_i7:4650u", "cpe:/h:intel:core_i5:4670s", "cpe:/h:intel:core_i7:4770hq", "cpe:/h:intel:core_i7:4550u", "cpe:/h:intel:core_i5:4210u", "cpe:/h:intel:core_i5:3339y", "cpe:/h:intel:core_i5:650", "cpe:/h:intel:core_i5:3210m", "cpe:/h:intel:core_i7:3740qm", "cpe:/h:intel:core_i3:2367m", "cpe:/h:intel:core_i3:6300t", "cpe:/h:intel:core_i7:4910mq", "cpe:/h:intel:core_i5:8250u", "cpe:/h:intel:core_i7:2700k", "cpe:/h:intel:core_i7:620le", "cpe:/h:intel:core_i3:4350", "cpe:/h:intel:core_i7:3610qe", "cpe:/h:intel:core_i5:560um", "cpe:/h:intel:core_i5:4402ec", "cpe:/o:redhat:enterprise_linux_desktop:7.0", "cpe:/h:intel:core_i5:2510e", "cpe:/h:intel:core_i7:5557u", "cpe:/h:intel:core_i7:4700eq", "cpe:/h:intel:core_i5:3337u", "cpe:/h:intel:core_i5:4590s", "cpe:/h:intel:core_i7:2600s", "cpe:/h:intel:core_m:5y71", "cpe:/h:intel:core_i3:4130", "cpe:/h:intel:core_i7:7700t", "cpe:/h:intel:core_i7:7y75", "cpe:/h:intel:core_i7:680um", "cpe:/o:redhat:enterprise_linux_workstation:6.0", "cpe:/h:intel:core_i7:2630qm", "cpe:/h:intel:core_i3:4330", "cpe:/h:intel:core_i5:670", "cpe:/h:intel:core_i7:2649m", "cpe:/h:intel:core_i5:5675c", "cpe:/h:intel:core_i5:4570te", "cpe:/h:intel:core_i3:2105", "cpe:/o:freebsd:freebsd:11.1", "cpe:/h:intel:core_i3:2348m", "cpe:/h:intel:core_i3:2310e", "cpe:/h:intel:core_i5:5575r", "cpe:/h:intel:core_i5:560m", "cpe:/h:intel:core_i5:4670k", "cpe:/h:intel:core_i5:6442eq", "cpe:/h:intel:core_i7:5775c", "cpe:/h:intel:core_i3:380m", "cpe:/h:intel:core_i3:2100", "cpe:/h:intel:core_i7:4770r", "cpe:/h:intel:core_i5:4202y", "cpe:/h:intel:core_i5:661", "cpe:/h:intel:core_i7:2637m", "cpe:/h:intel:core_i7:4790", "cpe:/h:intel:core_i3:370m", "cpe:/h:intel:core_i5:450m", "cpe:/h:intel:core_i7:2960xm", "cpe:/h:intel:core_i5:2500s", "cpe:/h:intel:core_i7:3720qm", "cpe:/h:intel:core_i7:960", "cpe:/h:intel:core_i5:4260u", "cpe:/h:intel:core_i7:7700k", "cpe:/h:intel:core_i3:6102e", "cpe:/h:intel:core_i5:4310m", "cpe:/h:intel:core_i5:8600k", "cpe:/h:intel:core_i7:4980hq", "cpe:/h:intel:core_i5:6600k", "cpe:/h:intel:core_i3:3240t", "cpe:/h:intel:core_i5:4310u", "cpe:/h:intel:core_i5:3330", "cpe:/h:intel:core_i7:3687u", "cpe:/h:intel:core_i7:4760hq", "cpe:/h:intel:core_i3:2125", "cpe:/h:intel:core_i7:930", "cpe:/h:intel:core_i7:5850hq", "cpe:/h:intel:core_i3:550", "cpe:/h:intel:core_i5:2450p", "cpe:/h:intel:core_i7:4712mq", "cpe:/h:intel:core_i5:4460t", "cpe:/h:intel:core_i7:5700hq", "cpe:/h:intel:core_i7:2820qm", "cpe:/h:intel:core_i7:8700", "cpe:/h:intel:core_i7:7567u", "cpe:/h:intel:core_i7:2657m", "cpe:/h:intel:core_i7:7600u", "cpe:/h:intel:core_i7:2629m", "cpe:/h:intel:core_i7:3520m", "cpe:/h:intel:core_i7:4785t", "cpe:/h:intel:core_i3:6006u", "cpe:/h:intel:core_m:5y51", "cpe:/h:intel:core_i7:2760qm", "cpe:/h:intel:core_i3:6157u", "cpe:/o:redhat:enterprise_linux:6.0", "cpe:/h:intel:core_i3:2350m", "cpe:/h:intel:core_i3:4350t", "cpe:/h:intel:core_i7:870", "cpe:/h:intel:core_i5:4288u", "cpe:/h:intel:core_i7:7700hq", "cpe:/h:intel:core_i5:4302y", "cpe:/h:intel:core_i3:4330te", "cpe:/h:intel:core_i3:3115c", "cpe:/h:intel:core_i7:3820qm", "cpe:/h:intel:core_i3:4370", "cpe:/h:intel:core_i7:4700ec", "cpe:/h:intel:core_i3:2102", "cpe:/h:intel:core_i5:3550s", "cpe:/h:intel:core_i7:5500u", "cpe:/h:intel:core_i5:4300u", "cpe:/h:intel:core_i5:4570s", "cpe:/h:intel:core_i7:2720qm", "cpe:/h:intel:core_i7:920", "cpe:/h:intel:core_i3:4010u", "cpe:/h:intel:core_i3:4030u", "cpe:/h:intel:core_i7:8550u", "cpe:/h:intel:core_i3:6100", "cpe:/h:intel:core_i3:6100t", "cpe:/h:intel:core_i5:4210m", "cpe:/h:intel:core_i7:7660u", "cpe:/h:intel:core_i5:750s", "cpe:/o:canonical:ubuntu_linux:14.04", "cpe:/o:debian:debian_linux:9.0", "cpe:/h:intel:core_i7:4765t", "cpe:/h:intel:core_i5:2550k", "cpe:/h:intel:core_i5:2310"], "id": "CVE-2018-3665", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-3665", "cvss": {"score": 4.7, "vector": "AV:L/AC:M/Au:N/C:C/I:N/A:N"}, "cpe23": ["cpe:2.3:h:intel:core_i7:7820hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:2380p:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4210u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:3689y:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:370m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4578u:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4210h:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4360t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:980x:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4210m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:6100te:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:2102:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m5:6y57:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:940:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:5650u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:3550s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:3427u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4712hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4610y:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4012y:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:3439y:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:3475s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4160:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4770hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4422e:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7700:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4700ec:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7600u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7y75:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4550u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:3450:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:2310e:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:5557u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4100e:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4350:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4200y:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:3667u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4360:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:3450s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:2300:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:2348m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:5287u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4558u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4210y:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:5157u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8600k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:6100t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:820qm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4650u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:3570k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:3555le:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6585r:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4702ec:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:2115c:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4910mq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:6100e:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:470um:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:3330:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:550:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:2670qm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4150t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:760:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4102e:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:2600s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m:5y71:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4600u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:480m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:2100t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8700:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:560:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:3227u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m:5y10:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6440hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4690:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4950hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6442eq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:430m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:2537m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:3550:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:720qm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:2105:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:3240:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4570:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:5550u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:3340:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:740qm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4790:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:680:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:5010u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:3615qe:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:380m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:661:*:*:*:*:*:*:*", "cpe:2.3:o:citrix:xenserver:7.5:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "cpe:2.3:h:intel:core_i7:5500u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6685r:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:3610me:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:3740qm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:750s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4570s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:860s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4670k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:3610qe:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:h:intel:core_i3:6098p:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4250u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4302y:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:5700hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:5575r:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:530:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.1:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:3517ue:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4260u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:3570:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4700mq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:2310:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4670r:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:5350h:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4350t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:670:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:2435m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:5015u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:2500t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:6157u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:580m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:330e:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8700k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4100m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:5775c:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:2467m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:3770:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:3537u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4700hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4170t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:3115c:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4158u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4340te:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4200m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:3770s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4112e:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:2365m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4020y:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:2820qm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:920xm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:3340s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:3229y:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4400e:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:2617m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:5005u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:3840qm:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:x64:*", "cpe:2.3:h:intel:core_i7:5750hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:460m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:2920xm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:2677m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:380um:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.0:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4770k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4310m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:330m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:660um:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:520m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4440:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:870s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:3520m:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:2715qe:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4410e:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:2630qm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4690t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:2125:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m5:6y54:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:3240t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6440eq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:3210:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:3540m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4300u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:5775r:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m:5y51:*:*:*:*:*:*:*", "cpe:2.3:o:citrix:xenserver:7.1:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4402e:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6300hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4590:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:520um:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:3570t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:2130:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4170:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:2400:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:3330s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:2500:*:*:*:*:*:*:*", "cpe:2.3:o:citrix:xenserver:7.4:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7820hk:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:3130m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6350hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:680um:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:5300u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:750:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:3220t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:2700k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:2400s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:5700eq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4690s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4700eq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4670t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:3120m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:3770t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m:5y10a:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:2100:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4330m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4765t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4440s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:2635qm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:2330m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4258u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:950:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4760hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7700t:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:620um:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4110e:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:5675c:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6600k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:2620m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6400t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4900mq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4722hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:540m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4702mq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:2520m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:6320:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:5675r:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:2649m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:660ue:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:3350p:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:540um:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:8100:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m3:7y30:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:2637m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:430um:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6260u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6402p:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:970:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:3470s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4130t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:2375m:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:2557m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:520e:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4100u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4300m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:390m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4010u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8650u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:5020u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:6100h:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6300u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4030u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:880:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:5600u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:3360m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:3437u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:2320:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4005u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:2310m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4860hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:3687u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4771:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4220y:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:3217u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:2760qm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:3635qm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:2655le:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7700hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:3517u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:6100u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7567u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4460:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:2430m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:930:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4330:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:3630qm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:2657m:*:*:*:*:*:*:*", "cpe:2.3:o:citrix:xenserver:7.3:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:620m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8400:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7700k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:5350u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4330te:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7500u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:2550k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4130:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:3820qm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:990x:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4712mq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:3610qm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:920:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:5250u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:3339y:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:2500s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:2450m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:560m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m:5y10c:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:8350k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4340:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4025u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m:5y31:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4710mq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4430:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4200u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:650:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:2500k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6360u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4010y:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8350u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:2120:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4980hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m:5y70:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:2960xm:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:2600k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:660:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:875k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4770s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:2675qm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:3470t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6600t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:2357m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4370:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:2510e:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:3337u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:3770k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4402ec:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:2515e:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:3220:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:620ue:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:2629m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4150:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4790s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4120u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:860:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:6300:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:2120t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:3250t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:540:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:3217ue:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:2860qm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:450m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:6006u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:2405s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:350m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4570te:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4785t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:2410m:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.2:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4610m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8250u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4770:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:2450p:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:610e:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:640um:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4810mq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4160t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:2367m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4570t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:3250:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:2390t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4870hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4200h:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6500:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4310u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4308u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6200u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:840qm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4460s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4770r:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4340m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4800mq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4330t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4600m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4500u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:3120me:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:2312m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:620lm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:980:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:5950hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4030y:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:640m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4590t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4000m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:5850hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:660lm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:2340ue:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4670:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:2710qe:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:6300t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:5850eq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:330um:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4690k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:620le:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7660u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:975:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:3470:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4960hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4750hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:3225:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:3317u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4288u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:5257u:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:x64:*", "cpe:2.3:h:intel:core_i3:3110m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6600:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7820eq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:5200u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4278u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:2540m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6500te:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4850hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4790k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6267u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6400:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4350u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4670s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4790t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:965:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:3340m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4770te:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:655k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7560u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4720hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m7:6y75:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4460t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:3245:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:2370m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:6102e:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:3380m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:2640m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:3612qm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:2720qm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:2328m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4702hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4300y:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6500t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4370t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4202y:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:6167u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:640lm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m3:6y30:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:3612qe:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4430s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4110m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6287u:*:*:*:*:*:*:*", "cpe:2.3:o:citrix:xenserver:7.0:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4360u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4710hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m3:7y32:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:3210m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:6100:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:940xm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:960:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:870:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:2610ue:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:3320m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:2377m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4510u:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:h:intel:core_i3:2330e:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7920hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:3570s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:3230m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:3615qm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:2600:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4770t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:560um:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4590s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8550u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:3720qm:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4570r:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:2350m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:3632qm:*:*:*:*:*:*:*"]}], "suse": [{"lastseen": "2018-07-30T13:53:38", "bulletinFamily": "unix", "cvelist": ["CVE-2018-12892", "CVE-2018-12893", "CVE-2018-3665", "CVE-2018-12891"], "description": "This update for xen fixes the following issues:\n\n Security issues fixed:\n\n - CVE-2018-3665: Fix Lazy FP Save/Restore issue (XSA-267) (bsc#1095242).\n - CVE-2018-12891: Fix possible Denial of Service (DoS) via certain PV MMU\n operations that affect the entire host (XSA-264) (bsc#1097521).\n - CVE-2018-12892: Fix libxl to honour the readonly flag on HVM emulated\n SCSI disks (XSA-266) (bsc#1097523).\n - CVE-2018-12893: Fix crash/Denial of Service (DoS) via safety check\n (XSA-265) (bsc#1097522).\n\n Bug fixes:\n\n - bsc#1027519: Add upstream patches from January.\n - bsc#1098403: Fix regression introduced by changes for bsc#1079730. A PV\n domU without qcow2 and/or vfb has no qemu attached. Ignore QMP errors\n for PV domUs to handle PV domUs with and without an attached qemu-xen.\n - bsc#1087289: Fix xen scheduler crash.\n\n This update was imported from the SUSE:SLE-15:Update update project.\n\n", "edition": 1, "modified": "2018-07-28T15:07:34", "published": "2018-07-28T15:07:34", "id": "OPENSUSE-SU-2018:2116-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2018-07/msg00033.html", "title": "Security update for xen (important)", "type": "suse", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}}, {"lastseen": "2018-08-06T17:54:23", "bulletinFamily": "unix", "cvelist": ["CVE-2018-11806", "CVE-2018-12892", "CVE-2018-12893", "CVE-2018-3665", "CVE-2018-12891"], "description": "This update for xen fixes the following issues:\n\n Security issues fixed:\n\n - CVE-2018-3665: Fix Lazy FP Save/Restore issue (XSA-267) (bsc#1095242).\n - CVE-2018-12891: Fix possible Denial of Service (DoS) via certain PV MMU\n operations that affect the entire host (XSA-264) (bsc#1097521).\n - CVE-2018-12892: Fix libxl to honour the readonly flag on HVM emulated\n SCSI disks (XSA-266) (bsc#1097523).\n - CVE-2018-12893: Fix crash/Denial of Service (DoS) via safety check\n (XSA-265) (bsc#1097522).\n - CVE-2018-11806: Fix heap buffer overflow while reassembling fragmented\n datagrams (bsc#1096224).\n\n Bug fixes:\n\n - bsc#1027519: Add upstream patches from January.\n - bsc#1087289: Fix xen scheduler crash.\n\n This update was imported from the SUSE:SLE-12-SP3:Update update project.\n\n", "edition": 1, "modified": "2018-08-06T15:12:23", "published": "2018-08-06T15:12:23", "id": "OPENSUSE-SU-2018:2211-1", "href": "http://lists.opensuse.org/opensuse-security-announce/2018-08/msg00012.html", "title": "Security update for xen (moderate)", "type": "suse", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}}], "nessus": [{"lastseen": "2021-01-20T12:51:47", "description": "This update for xen fixes the following issues :\n\nSecurity issues fixed :\n\n - CVE-2018-3665: Fix Lazy FP Save/Restore issue (XSA-267)\n (bsc#1095242).\n\n - CVE-2018-12891: Fix possible Denial of Service (DoS) via\n certain PV MMU operations that affect the entire host\n (XSA-264) (bsc#1097521).\n\n - CVE-2018-12892: Fix libxl to honour the readonly flag on\n HVM emulated SCSI disks (XSA-266) (bsc#1097523).\n\n - CVE-2018-12893: Fix crash/Denial of Service (DoS) via\n safety check (XSA-265) (bsc#1097522).\n\nBug fixes :\n\n - bsc#1027519: Add upstream patches from January.\n\n - bsc#1098403: Fix regression introduced by changes for\n bsc#1079730. A PV domU without qcow2 and/or vfb has no\n qemu attached. Ignore QMP errors for PV domUs to handle\n PV domUs with and without an attached qemu-xen.\n\n - bsc#1087289: Fix xen scheduler crash.\n\nThis update was imported from the SUSE:SLE-15:Update update project.", "edition": 15, "cvss3": {"score": 9.9, "vector": "AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H"}, "published": "2019-03-27T00:00:00", "title": "openSUSE Security Update : xen (openSUSE-2019-533)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-12892", "CVE-2018-12893", "CVE-2018-3665", "CVE-2018-12891"], "modified": "2019-03-27T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:xen-doc-html", "p-cpe:/a:novell:opensuse:xen-devel", "cpe:/o:novell:opensuse:15.0", "p-cpe:/a:novell:opensuse:xen", "p-cpe:/a:novell:opensuse:xen-tools-debuginfo", "p-cpe:/a:novell:opensuse:xen-libs", "p-cpe:/a:novell:opensuse:xen-tools-domU-debuginfo", "p-cpe:/a:novell:opensuse:xen-libs-32bit-debuginfo", "p-cpe:/a:novell:opensuse:xen-libs-debuginfo", "p-cpe:/a:novell:opensuse:xen-libs-32bit", "p-cpe:/a:novell:opensuse:xen-debugsource", "p-cpe:/a:novell:opensuse:xen-tools", "p-cpe:/a:novell:opensuse:xen-tools-domU"], "id": "OPENSUSE-2019-533.NASL", "href": "https://www.tenable.com/plugins/nessus/123224", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2019-533.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(123224);\n script_version(\"1.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2018-12891\", \"CVE-2018-12892\", \"CVE-2018-12893\", \"CVE-2018-3665\");\n\n script_name(english:\"openSUSE Security Update : xen (openSUSE-2019-533)\");\n script_summary(english:\"Check for the openSUSE-2019-533 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update for xen fixes the following issues :\n\nSecurity issues fixed :\n\n - CVE-2018-3665: Fix Lazy FP Save/Restore issue (XSA-267)\n (bsc#1095242).\n\n - CVE-2018-12891: Fix possible Denial of Service (DoS) via\n certain PV MMU operations that affect the entire host\n (XSA-264) (bsc#1097521).\n\n - CVE-2018-12892: Fix libxl to honour the readonly flag on\n HVM emulated SCSI disks (XSA-266) (bsc#1097523).\n\n - CVE-2018-12893: Fix crash/Denial of Service (DoS) via\n safety check (XSA-265) (bsc#1097522).\n\nBug fixes :\n\n - bsc#1027519: Add upstream patches from January.\n\n - bsc#1098403: Fix regression introduced by changes for\n bsc#1079730. A PV domU without qcow2 and/or vfb has no\n qemu attached. Ignore QMP errors for PV domUs to handle\n PV domUs with and without an attached qemu-xen.\n\n - bsc#1087289: Fix xen scheduler crash.\n\nThis update was imported from the SUSE:SLE-15:Update update project.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1027519\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1079730\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1087289\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1095242\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1097521\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1097522\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1097523\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1098403\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected xen packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-doc-html\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-libs-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-libs-32bit-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-libs-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-tools-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-tools-domU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-tools-domU-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:15.0\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/06/21\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/03/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/03/27\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE15\\.0)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"15.0\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE15.0\", reference:\"xen-debugsource-4.10.1_06-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"xen-devel-4.10.1_06-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"xen-libs-4.10.1_06-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"xen-libs-debuginfo-4.10.1_06-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"xen-tools-domU-4.10.1_06-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"xen-tools-domU-debuginfo-4.10.1_06-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", cpu:\"x86_64\", reference:\"xen-4.10.1_06-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", cpu:\"x86_64\", reference:\"xen-doc-html-4.10.1_06-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", cpu:\"x86_64\", reference:\"xen-libs-32bit-4.10.1_06-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", cpu:\"x86_64\", reference:\"xen-libs-32bit-debuginfo-4.10.1_06-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", cpu:\"x86_64\", reference:\"xen-tools-4.10.1_06-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", cpu:\"x86_64\", reference:\"xen-tools-debuginfo-4.10.1_06-lp150.2.6.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"xen / xen-debugsource / xen-devel / xen-doc-html / xen-libs-32bit / etc\");\n}\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-14T06:13:32", "description": "This update for xen fixes the following issues: Security issues \nfixed :\n\n - CVE-2018-3665: Fix Lazy FP Save/Restore issue (XSA-267)\n (bsc#1095242).\n\n - CVE-2018-12891: Fix possible Denial of Service (DoS) via\n certain PV MMU operations that affect the entire host\n (XSA-264) (bsc#1097521).\n\n - CVE-2018-12892: Fix libxl to honour the readonly flag on\n HVM emulated SCSI disks (XSA-266) (bsc#1097523).\n\n - CVE-2018-12893: Fix crash/Denial of Service (DoS) via\n safety check (XSA-265) (bsc#1097522). Bug fixes :\n\n - bsc#1027519: Add upstream patches from January.\n\n - bsc#1098403: Fix regression introduced by changes for\n bsc#1079730. A PV domU without qcow2 and/or vfb has no\n qemu attached. Ignore QMP errors for PV domUs to handle\n PV domUs with and without an attached qemu-xen.\n\n - bsc#1087289: Fix xen scheduler crash.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 11, "cvss3": {"score": 9.9, "vector": "AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H"}, "published": "2019-01-02T00:00:00", "title": "SUSE SLED15 / SLES15 Security Update : xen (SUSE-SU-2018:1981-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-12892", "CVE-2018-12893", "CVE-2018-3665", "CVE-2018-12891"], "modified": "2019-01-02T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:xen-tools-debuginfo", "p-cpe:/a:novell:suse_linux:xen-devel", "p-cpe:/a:novell:suse_linux:xen-tools-domU-debuginfo", "cpe:/o:novell:suse_linux:15", "p-cpe:/a:novell:suse_linux:xen-debugsource", "p-cpe:/a:novell:suse_linux:xen-tools-domU", "p-cpe:/a:novell:suse_linux:xen-libs-debuginfo", "p-cpe:/a:novell:suse_linux:xen-libs", "p-cpe:/a:novell:suse_linux:xen", "p-cpe:/a:novell:suse_linux:xen-tools"], "id": "SUSE_SU-2018-1981-1.NASL", "href": "https://www.tenable.com/plugins/nessus/120050", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2018:1981-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(120050);\n script_version(\"1.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/13\");\n\n script_cve_id(\"CVE-2018-12891\", \"CVE-2018-12892\", \"CVE-2018-12893\", \"CVE-2018-3665\");\n\n script_name(english:\"SUSE SLED15 / SLES15 Security Update : xen (SUSE-SU-2018:1981-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"This update for xen fixes the following issues: Security issues \nfixed :\n\n - CVE-2018-3665: Fix Lazy FP Save/Restore issue (XSA-267)\n (bsc#1095242).\n\n - CVE-2018-12891: Fix possible Denial of Service (DoS) via\n certain PV MMU operations that affect the entire host\n (XSA-264) (bsc#1097521).\n\n - CVE-2018-12892: Fix libxl to honour the readonly flag on\n HVM emulated SCSI disks (XSA-266) (bsc#1097523).\n\n - CVE-2018-12893: Fix crash/Denial of Service (DoS) via\n safety check (XSA-265) (bsc#1097522). Bug fixes :\n\n - bsc#1027519: Add upstream patches from January.\n\n - bsc#1098403: Fix regression introduced by changes for\n bsc#1079730. A PV domU without qcow2 and/or vfb has no\n qemu attached. Ignore QMP errors for PV domUs to handle\n PV domUs with and without an attached qemu-xen.\n\n - bsc#1087289: Fix xen scheduler crash.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1027519\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1079730\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1087289\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1095242\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1097521\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1097522\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1097523\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1098403\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-12891/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-12892/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-12893/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-3665/\"\n );\n # https://www.suse.com/support/update/announcement/2018/suse-su-20181981-1/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?ecdb4e38\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\n\"To install this SUSE Security Update use the SUSE recommended\ninstallation methods like YaST online_update or 'zypper patch'.\n\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Module for Server Applications 15:zypper in -t\npatch SUSE-SLE-Module-Server-Applications-15-2018-1342=1\n\nSUSE Linux Enterprise Module for Basesystem 15:zypper in -t patch\nSUSE-SLE-Module-Basesystem-15-2018-1342=1\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-libs-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-tools-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-tools-domU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-tools-domU-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:15\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/06/21\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/07/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/01/02\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLED15|SLES15)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLED15 / SLES15\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\nif (cpu >!< \"x86_64\") audit(AUDIT_ARCH_NOT, \"x86_64\", cpu);\n\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES15\" && (! preg(pattern:\"^(0)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES15 SP0\", os_ver + \" SP\" + sp);\nif (os_ver == \"SLED15\" && (! preg(pattern:\"^(0)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLED15 SP0\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"xen-4.10.1_06-3.3.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"xen-debugsource-4.10.1_06-3.3.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"xen-devel-4.10.1_06-3.3.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"xen-libs-4.10.1_06-3.3.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"xen-libs-debuginfo-4.10.1_06-3.3.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"xen-tools-4.10.1_06-3.3.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"xen-tools-debuginfo-4.10.1_06-3.3.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"xen-tools-domU-4.10.1_06-3.3.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"0\", cpu:\"x86_64\", reference:\"xen-tools-domU-debuginfo-4.10.1_06-3.3.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"0\", cpu:\"x86_64\", reference:\"xen-debugsource-4.10.1_06-3.3.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"0\", cpu:\"x86_64\", reference:\"xen-libs-4.10.1_06-3.3.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"0\", cpu:\"x86_64\", reference:\"xen-libs-debuginfo-4.10.1_06-3.3.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"0\", cpu:\"x86_64\", reference:\"xen-tools-domU-4.10.1_06-3.3.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"0\", cpu:\"x86_64\", reference:\"xen-tools-domU-debuginfo-4.10.1_06-3.3.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"xen\");\n}\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-20T12:38:45", "description": "This update for xen fixes the following issues :\n\nSecurity issues fixed :\n\n - CVE-2018-3665: Fix Lazy FP Save/Restore issue (XSA-267)\n (bsc#1095242).\n\n - CVE-2018-12891: Fix possible Denial of Service (DoS) via\n certain PV MMU operations that affect the entire host\n (XSA-264) (bsc#1097521).\n\n - CVE-2018-12892: Fix libxl to honour the readonly flag on\n HVM emulated SCSI disks (XSA-266) (bsc#1097523).\n\n - CVE-2018-12893: Fix crash/Denial of Service (DoS) via\n safety check (XSA-265) (bsc#1097522).\n\nBug fixes :\n\n - bsc#1027519: Add upstream patches from January.\n\n - bsc#1098403: Fix regression introduced by changes for\n bsc#1079730. A PV domU without qcow2 and/or vfb has no\n qemu attached. Ignore QMP errors for PV domUs to handle\n PV domUs with and without an attached qemu-xen.\n\n - bsc#1087289: Fix xen scheduler crash.\n\nThis update was imported from the SUSE:SLE-15:Update update project.", "edition": 20, "cvss3": {"score": 9.9, "vector": "AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H"}, "published": "2018-07-30T00:00:00", "title": "openSUSE Security Update : xen (openSUSE-2018-766)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-12892", "CVE-2018-12893", "CVE-2018-3665", "CVE-2018-12891"], "modified": "2018-07-30T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:xen-doc-html", "p-cpe:/a:novell:opensuse:xen-devel", "cpe:/o:novell:opensuse:15.0", "p-cpe:/a:novell:opensuse:xen", "p-cpe:/a:novell:opensuse:xen-tools-debuginfo", "p-cpe:/a:novell:opensuse:xen-libs", "p-cpe:/a:novell:opensuse:xen-tools-domU-debuginfo", "p-cpe:/a:novell:opensuse:xen-libs-32bit-debuginfo", "p-cpe:/a:novell:opensuse:xen-libs-debuginfo", "p-cpe:/a:novell:opensuse:xen-libs-32bit", "p-cpe:/a:novell:opensuse:xen-debugsource", "p-cpe:/a:novell:opensuse:xen-tools", "p-cpe:/a:novell:opensuse:xen-tools-domU"], "id": "OPENSUSE-2018-766.NASL", "href": "https://www.tenable.com/plugins/nessus/111418", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2018-766.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(111418);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2018-12891\", \"CVE-2018-12892\", \"CVE-2018-12893\", \"CVE-2018-3665\");\n script_xref(name:\"IAVB\", value:\"2018-B-0094\");\n\n script_name(english:\"openSUSE Security Update : xen (openSUSE-2018-766)\");\n script_summary(english:\"Check for the openSUSE-2018-766 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update for xen fixes the following issues :\n\nSecurity issues fixed :\n\n - CVE-2018-3665: Fix Lazy FP Save/Restore issue (XSA-267)\n (bsc#1095242).\n\n - CVE-2018-12891: Fix possible Denial of Service (DoS) via\n certain PV MMU operations that affect the entire host\n (XSA-264) (bsc#1097521).\n\n - CVE-2018-12892: Fix libxl to honour the readonly flag on\n HVM emulated SCSI disks (XSA-266) (bsc#1097523).\n\n - CVE-2018-12893: Fix crash/Denial of Service (DoS) via\n safety check (XSA-265) (bsc#1097522).\n\nBug fixes :\n\n - bsc#1027519: Add upstream patches from January.\n\n - bsc#1098403: Fix regression introduced by changes for\n bsc#1079730. A PV domU without qcow2 and/or vfb has no\n qemu attached. Ignore QMP errors for PV domUs to handle\n PV domUs with and without an attached qemu-xen.\n\n - bsc#1087289: Fix xen scheduler crash.\n\nThis update was imported from the SUSE:SLE-15:Update update project.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1027519\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1079730\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1087289\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1095242\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1097521\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1097522\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1097523\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1098403\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected xen packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-doc-html\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-libs-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-libs-32bit-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-libs-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-tools-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-tools-domU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-tools-domU-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:15.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/07/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/07/30\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE15\\.0)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"15.0\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE15.0\", reference:\"xen-debugsource-4.10.1_06-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"xen-devel-4.10.1_06-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"xen-libs-4.10.1_06-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"xen-libs-debuginfo-4.10.1_06-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"xen-tools-domU-4.10.1_06-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", reference:\"xen-tools-domU-debuginfo-4.10.1_06-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", cpu:\"x86_64\", reference:\"xen-4.10.1_06-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", cpu:\"x86_64\", reference:\"xen-doc-html-4.10.1_06-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", cpu:\"x86_64\", reference:\"xen-libs-32bit-4.10.1_06-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", cpu:\"x86_64\", reference:\"xen-libs-32bit-debuginfo-4.10.1_06-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", cpu:\"x86_64\", reference:\"xen-tools-4.10.1_06-lp150.2.6.1\") ) flag++;\nif ( rpm_check(release:\"SUSE15.0\", cpu:\"x86_64\", reference:\"xen-tools-debuginfo-4.10.1_06-lp150.2.6.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"xen / xen-debugsource / xen-devel / xen-doc-html / xen-libs / etc\");\n}\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-02-01T01:52:52", "description": "Multiple vulnerabilities have been discovered in the Xen hypervisor :\n\n - CVE-2018-12891\n It was discovered that insufficient validation of PV MMU\n operations may result in denial of service.\n\n - CVE-2018-12892\n It was discovered that libxl fails to honour the\n 'readonly' flag on HVM-emulated SCSI disks.\n\n - CVE-2018-12893\n It was discovered that incorrect implementation of debug\n exception checks could result in denial of service.", "edition": 25, "cvss3": {"score": 9.9, "vector": "AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H"}, "published": "2018-06-29T00:00:00", "title": "Debian DSA-4236-1 : xen - security update", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-12892", "CVE-2018-12893", "CVE-2018-12891"], "modified": "2021-02-02T00:00:00", "cpe": ["p-cpe:/a:debian:debian_linux:xen", "cpe:/o:debian:debian_linux:9.0"], "id": "DEBIAN_DSA-4236.NASL", "href": "https://www.tenable.com/plugins/nessus/110787", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-4236. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(110787);\n script_version(\"1.4\");\n script_cvs_date(\"Date: 2018/11/13 12:30:47\");\n\n script_cve_id(\"CVE-2018-12891\", \"CVE-2018-12892\", \"CVE-2018-12893\");\n script_xref(name:\"DSA\", value:\"4236\");\n\n script_name(english:\"Debian DSA-4236-1 : xen - security update\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple vulnerabilities have been discovered in the Xen hypervisor :\n\n - CVE-2018-12891\n It was discovered that insufficient validation of PV MMU\n operations may result in denial of service.\n\n - CVE-2018-12892\n It was discovered that libxl fails to honour the\n 'readonly' flag on HVM-emulated SCSI disks.\n\n - CVE-2018-12893\n It was discovered that incorrect implementation of debug\n exception checks could result in denial of service.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2018-12891\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2018-12892\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2018-12893\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/source-package/xen\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/stretch/xen\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2018/dsa-4236\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the xen packages.\n\nFor the stable distribution (stretch), these problems have been fixed\nin version 4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u9.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:xen\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:9.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/06/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/06/29\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"9.0\", prefix:\"libxen-4.8\", reference:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u9\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"libxen-dev\", reference:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u9\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"libxenstore3.0\", reference:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u9\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"xen-hypervisor-4.8-amd64\", reference:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u9\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"xen-hypervisor-4.8-arm64\", reference:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u9\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"xen-hypervisor-4.8-armhf\", reference:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u9\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"xen-system-amd64\", reference:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u9\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"xen-system-arm64\", reference:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u9\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"xen-system-armhf\", reference:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u9\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"xen-utils-4.8\", reference:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u9\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"xen-utils-common\", reference:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u9\")) flag++;\nif (deb_check(release:\"9.0\", prefix:\"xenstore-utils\", reference:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u9\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T10:20:30", "description": "preemption checks bypassed in x86 PV MM handling [XSA-264,\nCVE-2018-12891] (#1595959) x86: #DB exception safety check can be\ntriggered by a guest [XSA-265, CVE-2018-12893] (#1595958) libxl fails\nto honour readonly flag on HVM emulated SCSI disks [XSA-266,\nCVE-2018-12892] (#1595957)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.", "edition": 11, "cvss3": {"score": 9.9, "vector": "AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H"}, "published": "2019-01-03T00:00:00", "title": "Fedora 28 : xen (2018-a7862a75f5)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-12892", "CVE-2018-12893", "CVE-2018-12891"], "modified": "2019-01-03T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:xen", "cpe:/o:fedoraproject:fedora:28"], "id": "FEDORA_2018-A7862A75F5.NASL", "href": "https://www.tenable.com/plugins/nessus/120682", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory FEDORA-2018-a7862a75f5.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(120682);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2018-12891\", \"CVE-2018-12892\", \"CVE-2018-12893\");\n script_xref(name:\"FEDORA\", value:\"2018-a7862a75f5\");\n\n script_name(english:\"Fedora 28 : xen (2018-a7862a75f5)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"preemption checks bypassed in x86 PV MM handling [XSA-264,\nCVE-2018-12891] (#1595959) x86: #DB exception safety check can be\ntriggered by a guest [XSA-265, CVE-2018-12893] (#1595958) libxl fails\nto honour readonly flag on HVM emulated SCSI disks [XSA-266,\nCVE-2018-12892] (#1595957)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bodhi.fedoraproject.org/updates/FEDORA-2018-a7862a75f5\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected xen package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:xen\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:28\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/07/02\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/07/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/01/03\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = pregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^28([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 28\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"FC28\", reference:\"xen-4.10.1-5.fc28\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"xen\");\n}\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-02-01T06:46:48", "description": "This update for xen fixes the following issues: Security issues \nfixed :\n\n - CVE-2018-12891: Fix preemption checks bypass in x86 PV\n MM handling (XSA-264) (bsc#1097521).\n\n - CVE-2018-12892: Fix libxl failure to honour readonly\n flag on HVM emulated SCSI disks (XSA-266) (bsc#1097523).\n\n - CVE-2018-12893: Fix #DB exception safety check that\n could be triggered by a guest (XSA-265) (bsc#1097522).\n\n - CVE-2018-11806: Fix heap buffer overflow while\n reassembling fragmented datagrams (bsc#1096224).\n\n - CVE-2018-3665: Fix lazy FP Save/Restore (XSA-267)\n (bsc#1095242). Bug fixes :\n\n - bsc#1027519: Update to Xen 4.7.6 bug fix only release.\n\n - bsc#1087289: Xen BUG at sched_credit.c:1663.\n\n - bsc#1094725: `virsh blockresize` does not work with Xen\n qdisks.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 26, "cvss3": {"score": 9.9, "vector": "AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H"}, "published": "2018-07-30T00:00:00", "title": "SUSE SLES12 Security Update : xen (SUSE-SU-2018:2081-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-11806", "CVE-2018-12892", "CVE-2018-12893", "CVE-2018-3665", "CVE-2018-12891"], "modified": "2021-02-02T00:00:00", "cpe": ["cpe:/o:novell:suse_linux:12", "p-cpe:/a:novell:suse_linux:xen-tools-debuginfo", "p-cpe:/a:novell:suse_linux:xen-doc-html", "p-cpe:/a:novell:suse_linux:xen-tools-domU-debuginfo", "p-cpe:/a:novell:suse_linux:xen-debugsource", "p-cpe:/a:novell:suse_linux:xen-tools-domU", "p-cpe:/a:novell:suse_linux:xen-libs-debuginfo", "p-cpe:/a:novell:suse_linux:xen-libs", "p-cpe:/a:novell:suse_linux:xen", "p-cpe:/a:novell:suse_linux:xen-tools"], "id": "SUSE_SU-2018-2081-1.NASL", "href": "https://www.tenable.com/plugins/nessus/111433", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2018:2081-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(111433);\n script_version(\"1.6\");\n script_cvs_date(\"Date: 2019/09/10 13:51:48\");\n\n script_cve_id(\"CVE-2018-11806\", \"CVE-2018-12891\", \"CVE-2018-12892\", \"CVE-2018-12893\", \"CVE-2018-3665\");\n script_xref(name:\"IAVB\", value:\"2018-B-0094\");\n\n script_name(english:\"SUSE SLES12 Security Update : xen (SUSE-SU-2018:2081-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update for xen fixes the following issues: Security issues \nfixed :\n\n - CVE-2018-12891: Fix preemption checks bypass in x86 PV\n MM handling (XSA-264) (bsc#1097521).\n\n - CVE-2018-12892: Fix libxl failure to honour readonly\n flag on HVM emulated SCSI disks (XSA-266) (bsc#1097523).\n\n - CVE-2018-12893: Fix #DB exception safety check that\n could be triggered by a guest (XSA-265) (bsc#1097522).\n\n - CVE-2018-11806: Fix heap buffer overflow while\n reassembling fragmented datagrams (bsc#1096224).\n\n - CVE-2018-3665: Fix lazy FP Save/Restore (XSA-267)\n (bsc#1095242). Bug fixes :\n\n - bsc#1027519: Update to Xen 4.7.6 bug fix only release.\n\n - bsc#1087289: Xen BUG at sched_credit.c:1663.\n\n - bsc#1094725: `virsh blockresize` does not work with Xen\n qdisks.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1027519\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1087289\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1094725\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1095242\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1096224\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1097521\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1097522\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1097523\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-11806/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-12891/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-12892/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-12893/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-3665/\"\n );\n # https://www.suse.com/support/update/announcement/2018/suse-su-20182081-1/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?cd62b11e\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"To install this SUSE Security Update use the SUSE recommended\ninstallation methods like YaST online_update or 'zypper patch'.\n\nAlternatively you can run the command listed for your product :\n\nSUSE OpenStack Cloud 7:zypper in -t patch\nSUSE-OpenStack-Cloud-7-2018-1414=1\n\nSUSE Linux Enterprise Server for SAP 12-SP2:zypper in -t patch\nSUSE-SLE-SAP-12-SP2-2018-1414=1\n\nSUSE Linux Enterprise Server 12-SP2-LTSS:zypper in -t patch\nSUSE-SLE-SERVER-12-SP2-2018-1414=1\n\nSUSE Enterprise Storage 4:zypper in -t patch\nSUSE-Storage-4-2018-1414=1\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-doc-html\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-libs-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-tools-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-tools-domU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-tools-domU-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:12\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/06/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/07/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/07/30\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLES12)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLES12\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\nif (cpu >!< \"x86_64\") audit(AUDIT_ARCH_NOT, \"x86_64\", cpu);\n\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES12\" && (! preg(pattern:\"^(2)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES12 SP2\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"xen-4.7.6_02-43.36.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"xen-debugsource-4.7.6_02-43.36.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"xen-doc-html-4.7.6_02-43.36.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"xen-libs-32bit-4.7.6_02-43.36.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"xen-libs-4.7.6_02-43.36.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"xen-libs-debuginfo-32bit-4.7.6_02-43.36.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"xen-libs-debuginfo-4.7.6_02-43.36.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"xen-tools-4.7.6_02-43.36.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"xen-tools-debuginfo-4.7.6_02-43.36.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"xen-tools-domU-4.7.6_02-43.36.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"xen-tools-domU-debuginfo-4.7.6_02-43.36.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"xen\");\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-20T12:39:17", "description": "This update for xen fixes the following issues :\n\nSecurity issues fixed :\n\n - CVE-2018-3665: Fix Lazy FP Save/Restore issue (XSA-267)\n (bsc#1095242).\n\n - CVE-2018-12891: Fix possible Denial of Service (DoS) via\n certain PV MMU operations that affect the entire host\n (XSA-264) (bsc#1097521).\n\n - CVE-2018-12892: Fix libxl to honour the readonly flag on\n HVM emulated SCSI disks (XSA-266) (bsc#1097523).\n\n - CVE-2018-12893: Fix crash/Denial of Service (DoS) via\n safety check (XSA-265) (bsc#1097522).\n\n - CVE-2018-11806: Fix heap buffer overflow while\n reassembling fragmented datagrams (bsc#1096224).\n\nBug fixes :\n\n - bsc#1027519: Add upstream patches from January.\n\n - bsc#1087289: Fix xen scheduler crash.\n\nThis update was imported from the SUSE:SLE-12-SP3:Update update\nproject.", "edition": 20, "cvss3": {"score": 9.9, "vector": "AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H"}, "published": "2018-08-07T00:00:00", "title": "openSUSE Security Update : xen (openSUSE-2018-803)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-11806", "CVE-2018-12892", "CVE-2018-12893", "CVE-2018-3665", "CVE-2018-12891"], "modified": "2018-08-07T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:xen-doc-html", "p-cpe:/a:novell:opensuse:xen-devel", "p-cpe:/a:novell:opensuse:xen", "p-cpe:/a:novell:opensuse:xen-tools-debuginfo", "p-cpe:/a:novell:opensuse:xen-libs", "p-cpe:/a:novell:opensuse:xen-tools-domU-debuginfo", "p-cpe:/a:novell:opensuse:xen-libs-debuginfo", "p-cpe:/a:novell:opensuse:xen-debugsource", "cpe:/o:novell:opensuse:42.3", "p-cpe:/a:novell:opensuse:xen-tools", "p-cpe:/a:novell:opensuse:xen-tools-domU"], "id": "OPENSUSE-2018-803.NASL", "href": "https://www.tenable.com/plugins/nessus/111565", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2018-803.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(111565);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2018-11806\", \"CVE-2018-12891\", \"CVE-2018-12892\", \"CVE-2018-12893\", \"CVE-2018-3665\");\n script_xref(name:\"IAVB\", value:\"2018-B-0094\");\n\n script_name(english:\"openSUSE Security Update : xen (openSUSE-2018-803)\");\n script_summary(english:\"Check for the openSUSE-2018-803 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update for xen fixes the following issues :\n\nSecurity issues fixed :\n\n - CVE-2018-3665: Fix Lazy FP Save/Restore issue (XSA-267)\n (bsc#1095242).\n\n - CVE-2018-12891: Fix possible Denial of Service (DoS) via\n certain PV MMU operations that affect the entire host\n (XSA-264) (bsc#1097521).\n\n - CVE-2018-12892: Fix libxl to honour the readonly flag on\n HVM emulated SCSI disks (XSA-266) (bsc#1097523).\n\n - CVE-2018-12893: Fix crash/Denial of Service (DoS) via\n safety check (XSA-265) (bsc#1097522).\n\n - CVE-2018-11806: Fix heap buffer overflow while\n reassembling fragmented datagrams (bsc#1096224).\n\nBug fixes :\n\n - bsc#1027519: Add upstream patches from January.\n\n - bsc#1087289: Fix xen scheduler crash.\n\nThis update was imported from the SUSE:SLE-12-SP3:Update update\nproject.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1027519\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1087289\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1095242\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1096224\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1097521\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1097522\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1097523\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected xen packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-doc-html\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-libs-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-tools-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-tools-domU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-tools-domU-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:42.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/08/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/08/07\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE42\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"42.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(x86_64)$\") audit(AUDIT_ARCH_NOT, \"x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE42.3\", reference:\"xen-4.9.2_08-25.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"xen-debugsource-4.9.2_08-25.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"xen-devel-4.9.2_08-25.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"xen-doc-html-4.9.2_08-25.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"xen-libs-4.9.2_08-25.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"xen-libs-debuginfo-4.9.2_08-25.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"xen-tools-4.9.2_08-25.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"xen-tools-debuginfo-4.9.2_08-25.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"xen-tools-domU-4.9.2_08-25.2\") ) flag++;\nif ( rpm_check(release:\"SUSE42.3\", reference:\"xen-tools-domU-debuginfo-4.9.2_08-25.2\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"xen / xen-debugsource / xen-devel / xen-doc-html / xen-libs / etc\");\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-02-01T06:46:46", "description": "This update for xen fixes the following issues: Security issues \nfixed :\n\n - CVE-2018-3665: Fix Lazy FP Save/Restore issue (XSA-267)\n (bsc#1095242).\n\n - CVE-2018-12891: Fix possible Denial of Service (DoS) via\n certain PV MMU operations that affect the entire host\n (XSA-264) (bsc#1097521).\n\n - CVE-2018-12892: Fix libxl to honour the readonly flag on\n HVM emulated SCSI disks (XSA-266) (bsc#1097523).\n\n - CVE-2018-12893: Fix crash/Denial of Service (DoS) via\n safety check (XSA-265) (bsc#1097522).\n\n - CVE-2018-11806: Fix heap buffer overflow while\n reassembling fragmented datagrams (bsc#1096224). Bug\n fixes :\n\n - bsc#1027519: Add upstream patches from January.\n\n - bsc#1087289: Fix xen scheduler crash.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 26, "cvss3": {"score": 9.9, "vector": "AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H"}, "published": "2018-07-26T00:00:00", "title": "SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2018:2059-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-11806", "CVE-2018-12892", "CVE-2018-12893", "CVE-2018-3665", "CVE-2018-12891"], "modified": "2021-02-02T00:00:00", "cpe": ["cpe:/o:novell:suse_linux:12", "p-cpe:/a:novell:suse_linux:xen-tools-debuginfo", "p-cpe:/a:novell:suse_linux:xen-doc-html", "p-cpe:/a:novell:suse_linux:xen-tools-domU-debuginfo", "p-cpe:/a:novell:suse_linux:xen-debugsource", "p-cpe:/a:novell:suse_linux:xen-tools-domU", "p-cpe:/a:novell:suse_linux:xen-libs-debuginfo", "p-cpe:/a:novell:suse_linux:xen-libs", "p-cpe:/a:novell:suse_linux:xen", "p-cpe:/a:novell:suse_linux:xen-tools"], "id": "SUSE_SU-2018-2059-1.NASL", "href": "https://www.tenable.com/plugins/nessus/111348", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2018:2059-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(111348);\n script_version(\"1.6\");\n script_cvs_date(\"Date: 2019/09/10 13:51:48\");\n\n script_cve_id(\"CVE-2018-11806\", \"CVE-2018-12891\", \"CVE-2018-12892\", \"CVE-2018-12893\", \"CVE-2018-3665\");\n script_xref(name:\"IAVB\", value:\"2018-B-0094\");\n\n script_name(english:\"SUSE SLED12 / SLES12 Security Update : xen (SUSE-SU-2018:2059-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update for xen fixes the following issues: Security issues \nfixed :\n\n - CVE-2018-3665: Fix Lazy FP Save/Restore issue (XSA-267)\n (bsc#1095242).\n\n - CVE-2018-12891: Fix possible Denial of Service (DoS) via\n certain PV MMU operations that affect the entire host\n (XSA-264) (bsc#1097521).\n\n - CVE-2018-12892: Fix libxl to honour the readonly flag on\n HVM emulated SCSI disks (XSA-266) (bsc#1097523).\n\n - CVE-2018-12893: Fix crash/Denial of Service (DoS) via\n safety check (XSA-265) (bsc#1097522).\n\n - CVE-2018-11806: Fix heap buffer overflow while\n reassembling fragmented datagrams (bsc#1096224). Bug\n fixes :\n\n - bsc#1027519: Add upstream patches from January.\n\n - bsc#1087289: Fix xen scheduler crash.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1027519\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1087289\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1095242\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1096224\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1097521\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1097522\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1097523\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-11806/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-12891/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-12892/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-12893/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-3665/\"\n );\n # https://www.suse.com/support/update/announcement/2018/suse-su-20182059-1/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?1a85b1d2\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"To install this SUSE Security Update use the SUSE recommended\ninstallation methods like YaST online_update or 'zypper patch'.\n\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t\npatch SUSE-SLE-SDK-12-SP3-2018-1388=1\n\nSUSE Linux Enterprise Server 12-SP3:zypper in -t patch\nSUSE-SLE-SERVER-12-SP3-2018-1388=1\n\nSUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch\nSUSE-SLE-DESKTOP-12-SP3-2018-1388=1\n\nSUSE CaaS Platform ALL :\n\nTo install this update, use the SUSE CaaS Platform Velum dashboard. It\nwill inform you if it detects new updates and let you then trigger\nupdating of the complete cluster in a controlled way.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-doc-html\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-libs-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-tools-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-tools-domU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-tools-domU-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:12\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/06/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/07/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/07/26\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLED12|SLES12)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLED12 / SLES12\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\nif (cpu >!< \"x86_64\") audit(AUDIT_ARCH_NOT, \"x86_64\", cpu);\n\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES12\" && (! preg(pattern:\"^(3)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES12 SP3\", os_ver + \" SP\" + sp);\nif (os_ver == \"SLED12\" && (! preg(pattern:\"^(3)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLED12 SP3\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES12\", sp:\"3\", cpu:\"x86_64\", reference:\"xen-4.9.2_08-3.35.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", cpu:\"x86_64\", reference:\"xen-debugsource-4.9.2_08-3.35.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", cpu:\"x86_64\", reference:\"xen-doc-html-4.9.2_08-3.35.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", cpu:\"x86_64\", reference:\"xen-libs-32bit-4.9.2_08-3.35.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", cpu:\"x86_64\", reference:\"xen-libs-4.9.2_08-3.35.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", cpu:\"x86_64\", reference:\"xen-libs-debuginfo-32bit-4.9.2_08-3.35.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", cpu:\"x86_64\", reference:\"xen-libs-debuginfo-4.9.2_08-3.35.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", cpu:\"x86_64\", reference:\"xen-tools-4.9.2_08-3.35.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", cpu:\"x86_64\", reference:\"xen-tools-debuginfo-4.9.2_08-3.35.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", cpu:\"x86_64\", reference:\"xen-tools-domU-4.9.2_08-3.35.2\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", cpu:\"x86_64\", reference:\"xen-tools-domU-debuginfo-4.9.2_08-3.35.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"xen-4.9.2_08-3.35.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"xen-debugsource-4.9.2_08-3.35.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"xen-libs-32bit-4.9.2_08-3.35.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"xen-libs-4.9.2_08-3.35.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"xen-libs-debuginfo-32bit-4.9.2_08-3.35.2\")) flag++;\nif (rpm_check(release:\"SLED12\", sp:\"3\", cpu:\"x86_64\", reference:\"xen-libs-debuginfo-4.9.2_08-3.35.2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"xen\");\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-02-01T06:46:49", "description": "This update for xen fixes the following issues :\n\nSecurity issues fixed :\n\nCVE-2018-12891: Fix preemption checks bypass in x86 PV MM handling\n(XSA-264) (bsc#1097521).\n\nCVE-2018-12892: Fix libxl failure to honour readonly flag on HVM\nemulated SCSI disks (XSA-266) (bsc#1097523).\n\nCVE-2018-12893: Fix #DB exception safety check that could be triggered\nby a guest (XSA-265) (bsc#1097522).\n\nCVE-2018-11806: Fix heap buffer overflow while reassembling fragmented\ndatagrams (bsc#1096224).\n\nCVE-2018-3665: Fix lazy FP Save/Restore (XSA-267) (bsc#1095242).\n\nBug fixes: bsc#1027519: Update to Xen 4.7.6 bug fix only release.\n\nbsc#1087289: Xen BUG at sched_credit.c:1663.\n\nbsc#1094725: `virsh blockresize` does not work with Xen qdisks.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 21, "cvss3": {"score": 9.9, "vector": "AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H"}, "published": "2018-10-22T00:00:00", "title": "SUSE SLES12 Security Update : xen (SUSE-SU-2018:2081-2)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-11806", "CVE-2018-12892", "CVE-2018-12893", "CVE-2018-3665", "CVE-2018-12891"], "modified": "2021-02-02T00:00:00", "cpe": ["cpe:/o:novell:suse_linux:12", "p-cpe:/a:novell:suse_linux:xen-tools-debuginfo", "p-cpe:/a:novell:suse_linux:xen-doc-html", "p-cpe:/a:novell:suse_linux:xen-tools-domU-debuginfo", "p-cpe:/a:novell:suse_linux:xen-debugsource", "p-cpe:/a:novell:suse_linux:xen-tools-domU", "p-cpe:/a:novell:suse_linux:xen-libs-debuginfo", "p-cpe:/a:novell:suse_linux:xen-libs", "p-cpe:/a:novell:suse_linux:xen", "p-cpe:/a:novell:suse_linux:xen-tools"], "id": "SUSE_SU-2018-2081-2.NASL", "href": "https://www.tenable.com/plugins/nessus/118277", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2018:2081-2.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(118277);\n script_version(\"1.3\");\n script_cvs_date(\"Date: 2019/09/10 13:51:48\");\n\n script_cve_id(\"CVE-2018-11806\", \"CVE-2018-12891\", \"CVE-2018-12892\", \"CVE-2018-12893\", \"CVE-2018-3665\");\n\n script_name(english:\"SUSE SLES12 Security Update : xen (SUSE-SU-2018:2081-2)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update for xen fixes the following issues :\n\nSecurity issues fixed :\n\nCVE-2018-12891: Fix preemption checks bypass in x86 PV MM handling\n(XSA-264) (bsc#1097521).\n\nCVE-2018-12892: Fix libxl failure to honour readonly flag on HVM\nemulated SCSI disks (XSA-266) (bsc#1097523).\n\nCVE-2018-12893: Fix #DB exception safety check that could be triggered\nby a guest (XSA-265) (bsc#1097522).\n\nCVE-2018-11806: Fix heap buffer overflow while reassembling fragmented\ndatagrams (bsc#1096224).\n\nCVE-2018-3665: Fix lazy FP Save/Restore (XSA-267) (bsc#1095242).\n\nBug fixes: bsc#1027519: Update to Xen 4.7.6 bug fix only release.\n\nbsc#1087289: Xen BUG at sched_credit.c:1663.\n\nbsc#1094725: `virsh blockresize` does not work with Xen qdisks.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1027519\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1087289\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1094725\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1095242\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1096224\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1097521\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1097522\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1097523\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-11806/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-12891/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-12892/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-12893/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2018-3665/\"\n );\n # https://www.suse.com/support/update/announcement/2018/suse-su-20182081-2/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?e0574d47\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"To install this SUSE Security Update use the SUSE recommended\ninstallation methods like YaST online_update or 'zypper patch'.\n\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Server 12-SP2-BCL:zypper in -t patch\nSUSE-SLE-SERVER-12-SP2-BCL-2018-1414=1\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-doc-html\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-libs-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-tools-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-tools-domU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-tools-domU-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:12\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/06/13\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/10/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/10/22\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLES12)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLES12\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\nif (cpu >!< \"x86_64\") audit(AUDIT_ARCH_NOT, \"x86_64\", cpu);\n\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES12\" && (! preg(pattern:\"^(2)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES12 SP2\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"xen-4.7.6_02-43.36.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"xen-debugsource-4.7.6_02-43.36.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"xen-doc-html-4.7.6_02-43.36.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"xen-libs-32bit-4.7.6_02-43.36.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"xen-libs-4.7.6_02-43.36.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"xen-libs-debuginfo-32bit-4.7.6_02-43.36.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"xen-libs-debuginfo-4.7.6_02-43.36.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"xen-tools-4.7.6_02-43.36.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"xen-tools-debuginfo-4.7.6_02-43.36.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"xen-tools-domU-4.7.6_02-43.36.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"xen-tools-domU-debuginfo-4.7.6_02-43.36.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"xen\");\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-02-01T01:38:17", "description": "The version of Citrix XenServer running on the remote host is missing\na security hotfix. It is, therefore, affected by multiple vulnerabilities.", "edition": 25, "cvss3": {"score": 6.5, "vector": "AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H"}, "published": "2018-07-27T00:00:00", "title": "Citrix XenServer Multiple Vulnerabilities (CTX235748)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-12893", "CVE-2018-12891"], "modified": "2021-02-02T00:00:00", "cpe": ["cpe:/a:citrix:xenserver"], "id": "CITRIX_XENSERVER_CTX235748.NASL", "href": "https://www.tenable.com/plugins/nessus/111378", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(111378);\n script_version(\"1.5\");\n script_cvs_date(\"Date: 2019/11/04\");\n\n script_cve_id(\"CVE-2018-12891\", \"CVE-2018-12893\");\n script_bugtraq_id(104570, 104572);\n\n script_name(english:\"Citrix XenServer Multiple Vulnerabilities (CTX235748)\");\n script_summary(english:\"Checks for patches.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"A server virtualization platform installed on the remote host is\naffected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Citrix XenServer running on the remote host is missing\na security hotfix. It is, therefore, affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://support.citrix.com/article/CTX235748\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply the appropriate hotfix according to the vendor advisory.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2018-12891\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2018/06/28\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/06/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/07/27\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:citrix:xenserver\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Misc.\");\n\n script_copyright(english:\"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"citrix_xenserver_version.nbin\");\n script_require_keys(\"Host/XenServer/version\", \"Host/local_checks_enabled\", \"Settings/ParanoidReport\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\n\nif (report_paranoia < 2) audit(AUDIT_PARANOID);\n\napp_name = \"Citrix XenServer\";\nversion = get_kb_item_or_exit(\"Host/XenServer/version\");\nget_kb_item_or_exit(\"Host/local_checks_enabled\");\npatches = get_kb_item(\"Host/XenServer/patches\");\nvuln = FALSE;\nfix = '';\npending = \"Refer to vendor for patch/mitigation options\";\n\nif (version =~ \"^7\\.0($|[^0-9])\")\n{\n fix = \"XS70E059\"; # CTX236149\n if (fix >!< patches) vuln = TRUE;\n}\nelse if (version =~ \"^7\\.1($|[^0-9])\")\n{\n fix = \"XS71ECU1023\"; # CTX236150\n if (fix >!< patches) vuln = TRUE;\n}\nelse if (version =~ \"^7\\.3($|[^0-9])\")\n{\n fix = \"XS73E007\"; # CTX236151\n if (fix >!< patches) vuln = TRUE;\n}\nelse if (version =~ \"^7\\.4($|[^0-9])\")\n{\n fix = \"XS74E004\"; # CTX236152\n if (fix >!< patches) vuln = TRUE;\n}\nelse if (version =~ \"^7\\.5($|[^0-9])\")\n{\n fix = \"XS75E002\"; # CTX236153\n if (fix >!< patches) vuln = TRUE;\n}\n\n\nelse audit(AUDIT_INST_VER_NOT_VULN, app_name, version);\n\nif (vuln)\n{\n port = 0;\n report = report_items_str(\n report_items:make_array(\n \"Installed version\", version,\n \"Missing hotfix\", fix\n ),\n ordered_fields:make_list(\"Installed version\", \"Missing hotfix\")\n );\n security_report_v4(port:port, severity:SECURITY_WARNING, extra:report);\n}\nelse audit(AUDIT_PATCH_INSTALLED, fix);\n", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}], "openvas": [{"lastseen": "2020-01-31T17:39:53", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-12892", "CVE-2018-12893", "CVE-2018-3665", "CVE-2018-12891"], "description": "The remote host is missing an update for the ", "modified": "2020-01-31T00:00:00", "published": "2018-10-26T00:00:00", "id": "OPENVAS:1361412562310851969", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310851969", "type": "openvas", "title": "openSUSE: Security Advisory for xen (openSUSE-SU-2018:2116-1)", "sourceData": "# Copyright (C) 2018 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) of their respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.851969\");\n script_version(\"2020-01-31T08:23:39+0000\");\n script_cve_id(\"CVE-2018-12891\", \"CVE-2018-12892\", \"CVE-2018-12893\", \"CVE-2018-3665\");\n script_tag(name:\"cvss_base\", value:\"6.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2020-01-31 08:23:39 +0000 (Fri, 31 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2018-10-26 06:23:55 +0200 (Fri, 26 Oct 2018)\");\n script_name(\"openSUSE: Security Advisory for xen (openSUSE-SU-2018:2116-1)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\", re:\"ssh/login/release=openSUSELeap15\\.0\");\n\n script_xref(name:\"openSUSE-SU\", value:\"2018:2116-1\");\n script_xref(name:\"URL\", value:\"https://lists.opensuse.org/opensuse-security-announce/2018-07/msg00033.html\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'xen'\n package(s) announced via the openSUSE-SU-2018:2116-1 advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"This update for xen fixes the following issues:\n\n Security issues fixed:\n\n - CVE-2018-3665: Fix Lazy FP Save/Restore issue (XSA-267) (bsc#1095242).\n\n - CVE-2018-12891: Fix possible Denial of Service (DoS) via certain PV MMU\n operations that affect the entire host (XSA-264) (bsc#1097521).\n\n - CVE-2018-12892: Fix libxl to honour the readonly flag on HVM emulated\n SCSI disks (XSA-266) (bsc#1097523).\n\n - CVE-2018-12893: Fix crash/Denial of Service (DoS) via safety check\n (XSA-265) (bsc#1097522).\n\n Bug fixes:\n\n - bsc#1027519: Add upstream patches from January.\n\n - bsc#1098403: Fix regression introduced by changes for bsc#1079730. A PV\n domU without qcow2 and/or vfb has no qemu attached. Ignore QMP errors\n for PV domUs to handle PV domUs with and without an attached qemu-xen.\n\n - bsc#1087289: Fix xen scheduler crash.\n\n This update was imported from the SUSE:SLE-15:Update update project.\n\n Patch Instructions:\n\n To install this openSUSE Security Update use the SUSE recommended\n installation methods\n like YaST online_update or 'zypper patch'.\n\n Alternatively you can run the command listed for your product:\n\n - openSUSE Leap 15.0:\n\n zypper in -t patch openSUSE-2018-766=1\");\n\n script_tag(name:\"affected\", value:\"xen on openSUSE Leap 15.0.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"openSUSELeap15.0\") {\n if(!isnull(res = isrpmvuln(pkg:\"xen-debugsource\", rpm:\"xen-debugsource~4.10.1_06~lp150.2.6.1\", rls:\"openSUSELeap15.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-devel\", rpm:\"xen-devel~4.10.1_06~lp150.2.6.1\", rls:\"openSUSELeap15.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-libs\", rpm:\"xen-libs~4.10.1_06~lp150.2.6.1\", rls:\"openSUSELeap15.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-libs-debuginfo\", rpm:\"xen-libs-debuginfo~4.10.1_06~lp150.2.6.1\", rls:\"openSUSELeap15.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-tools-domU\", rpm:\"xen-tools-domU~4.10.1_06~lp150.2.6.1\", rls:\"openSUSELeap15.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-tools-domU-debuginfo\", rpm:\"xen-tools-domU-debuginfo~4.10.1_06~lp150.2.6.1\", rls:\"openSUSELeap15.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen\", rpm:\"xen~4.10.1_06~lp150.2.6.1\", rls:\"openSUSELeap15.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-doc-html\", rpm:\"xen-doc-html~4.10.1_06~lp150.2.6.1\", rls:\"openSUSELeap15.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-libs-32bit\", rpm:\"xen-libs-32bit~4.10.1_06~lp150.2.6.1\", rls:\"openSUSELeap15.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-libs-32bit-debuginfo\", rpm:\"xen-libs-32bit-debuginfo~4.10.1_06~lp150.2.6.1\", rls:\"openSUSELeap15.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-tools\", rpm:\"xen-tools~4.10.1_06~lp150.2.6.1\", rls:\"openSUSELeap15.0\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-tools-debuginfo\", rpm:\"xen-tools-debuginfo~4.10.1_06~lp150.2.6.1\", rls:\"openSUSELeap15.0\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2019-07-04T18:56:21", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-12892", "CVE-2018-12893", "CVE-2018-12891"], "description": "Multiple vulnerabilities have been discovered in the Xen hypervisor:\n\nCVE-2018-12891\nIt was discovered that insufficient validation of PV MMU operations\nmay result in denial of service.\n\nCVE-2018-12892It was discovered that libxl fails to honour the readonly\nflag on\nHVM-emulated SCSI disks.\n\nCVE-2018-12893\nIt was discovered that incorrect implementation of debug exception\nchecks could result in denial of service.", "modified": "2019-07-04T00:00:00", "published": "2018-06-27T00:00:00", "id": "OPENVAS:1361412562310704236", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310704236", "type": "openvas", "title": "Debian Security Advisory DSA 4236-1 (xen - security update)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Auto-generated from advisory DSA 4236-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2018 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License as published by\n# the Free Software Foundation; either version 2 of the License, or\n# (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.704236\");\n script_version(\"2019-07-04T09:25:28+0000\");\n script_cve_id(\"CVE-2018-12891\", \"CVE-2018-12892\", \"CVE-2018-12893\");\n script_name(\"Debian Security Advisory DSA 4236-1 (xen - security update)\");\n script_tag(name:\"last_modification\", value:\"2019-07-04 09:25:28 +0000 (Thu, 04 Jul 2019)\");\n script_tag(name:\"creation_date\", value:\"2018-06-27 00:00:00 +0200 (Wed, 27 Jun 2018)\");\n script_tag(name:\"cvss_base\", value:\"6.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n script_xref(name:\"URL\", value:\"https://www.debian.org/security/2018/dsa-4236.html\");\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2018 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\", re:\"ssh/login/release=DEB9\");\n script_tag(name:\"affected\", value:\"xen on Debian Linux\");\n script_tag(name:\"solution\", value:\"For the stable distribution (stretch), these problems have been fixed in\nversion 4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u9.\n\nWe recommend that you upgrade your xen packages.\");\n\n script_xref(name:\"URL\", value:\"https://security-tracker.debian.org/tracker/xen\");\n script_tag(name:\"summary\", value:\"Multiple vulnerabilities have been discovered in the Xen hypervisor:\n\nCVE-2018-12891\nIt was discovered that insufficient validation of PV MMU operations\nmay result in denial of service.\n\nCVE-2018-12892It was discovered that libxl fails to honour the readonly\nflag on\nHVM-emulated SCSI disks.\n\nCVE-2018-12893\nIt was discovered that incorrect implementation of debug exception\nchecks could result in denial of service.\");\n script_tag(name:\"vuldetect\", value:\"This check tests the installed software version using the apt package manager.\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif(!isnull(res = isdpkgvuln(pkg:\"libxen-4.8\", ver:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u9\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libxen-dev\", ver:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u9\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libxenstore3.0\", ver:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u9\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"xen-hypervisor-4.8-amd64\", ver:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u9\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"xen-hypervisor-4.8-arm64\", ver:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u9\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"xen-hypervisor-4.8-armhf\", ver:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u9\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"xen-system-amd64\", ver:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u9\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"xen-system-arm64\", ver:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u9\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"xen-system-armhf\", ver:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u9\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"xen-utils-4.8\", ver:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u9\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"xen-utils-common\", ver:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u9\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"xenstore-utils\", ver:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u9\", rls:\"DEB9\"))) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if(__pkg_match) {\n exit(99);\n}", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2020-01-31T17:38:37", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-11806", "CVE-2018-12892", "CVE-2018-12893", "CVE-2018-3665", "CVE-2018-12891"], "description": "The remote host is missing an update for the ", "modified": "2020-01-31T00:00:00", "published": "2018-08-07T00:00:00", "id": "OPENVAS:1361412562310851835", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310851835", "type": "openvas", "title": "openSUSE: Security Advisory for xen (openSUSE-SU-2018:2211-1)", "sourceData": "# Copyright (C) 2018 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) of their respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.851835\");\n script_version(\"2020-01-31T08:23:39+0000\");\n script_tag(name:\"last_modification\", value:\"2020-01-31 08:23:39 +0000 (Fri, 31 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2018-08-07 05:49:37 +0200 (Tue, 07 Aug 2018)\");\n script_cve_id(\"CVE-2018-11806\", \"CVE-2018-12891\", \"CVE-2018-12892\", \"CVE-2018-12893\",\n \"CVE-2018-3665\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"openSUSE: Security Advisory for xen (openSUSE-SU-2018:2211-1)\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'xen'\n package(s) announced via the referenced advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"This update for xen fixes the following issues:\n\n Security issues fixed:\n\n - CVE-2018-3665: Fix Lazy FP Save/Restore issue (XSA-267) (bsc#1095242).\n\n - CVE-2018-12891: Fix possible Denial of Service (DoS) via certain PV MMU\n operations that affect the entire host (XSA-264) (bsc#1097521).\n\n - CVE-2018-12892: Fix libxl to honour the readonly flag on HVM emulated\n SCSI disks (XSA-266) (bsc#1097523).\n\n - CVE-2018-12893: Fix crash/Denial of Service (DoS) via safety check\n (XSA-265) (bsc#1097522).\n\n - CVE-2018-11806: Fix heap buffer overflow while reassembling fragmented\n datagrams (bsc#1096224).\n\n Bug fixes:\n\n - bsc#1027519: Add upstream patches from January.\n\n - bsc#1087289: Fix xen scheduler crash.\n\n This update was imported from the SUSE:SLE-12-SP3:Update update project.\n\n Patch Instructions:\n\n To install this openSUSE Security Update use the SUSE recommended\n installation methods\n like YaST online_update or 'zypper patch'.\n\n Alternatively you can run the command listed for your product:\n\n - openSUSE Leap 42.3:\n\n zypper in -t patch openSUSE-2018-803=1\");\n\n script_tag(name:\"affected\", value:\"xen on openSUSE Leap 42.3\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_xref(name:\"openSUSE-SU\", value:\"2018:2211-1\");\n script_xref(name:\"URL\", value:\"https://lists.opensuse.org/opensuse-security-announce/2018-08/msg00012.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\", re:\"ssh/login/release=openSUSELeap42\\.3\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"openSUSELeap42.3\") {\n if(!isnull(res = isrpmvuln(pkg:\"xen\", rpm:\"xen~4.9.2_08~25.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-debugsource\", rpm:\"xen-debugsource~4.9.2_08~25.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-devel\", rpm:\"xen-devel~4.9.2_08~25.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-doc-html\", rpm:\"xen-doc-html~4.9.2_08~25.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-libs\", rpm:\"xen-libs~4.9.2_08~25.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-libs-debuginfo\", rpm:\"xen-libs-debuginfo~4.9.2_08~25.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-tools\", rpm:\"xen-tools~4.9.2_08~25.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-tools-debuginfo\", rpm:\"xen-tools-debuginfo~4.9.2_08~25.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-tools-domU\", rpm:\"xen-tools-domU~4.9.2_08~25.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"xen-tools-domU-debuginfo\", rpm:\"xen-tools-domU-debuginfo~4.9.2_08~25.2\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:33:02", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-10471", "CVE-2018-10472", "CVE-2018-10981", "CVE-2018-12892", "CVE-2018-12893", "CVE-2018-3665", "CVE-2018-8897", "CVE-2018-10982", "CVE-2018-12891", "CVE-2018-3639"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2018-07-05T00:00:00", "id": "OPENVAS:1361412562310874763", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310874763", "type": "openvas", "title": "Fedora Update for xen FEDORA-2018-a7862a75f5", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_fedora_2018_a7862a75f5_xen_fc28.nasl 14223 2019-03-15 13:49:35Z cfischer $\n#\n# Fedora Update for xen FEDORA-2018-a7862a75f5\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.874763\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2018-07-05 06:11:55 +0200 (Thu, 05 Jul 2018)\");\n script_cve_id(\"CVE-2018-12891\", \"CVE-2018-12893\", \"CVE-2018-12892\", \"CVE-2018-3665\",\n \"CVE-2018-3639\", \"CVE-2018-8897\", \"CVE-2018-10982\", \"CVE-2018-10981\",\n \"CVE-2018-10472\", \"CVE-2018-10471\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for xen FEDORA-2018-a7862a75f5\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'xen'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present\non the target host.\");\n script_tag(name:\"affected\", value:\"xen on Fedora 28\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n\n script_xref(name:\"FEDORA\", value:\"2018-a7862a75f5\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AMJHHOEWJUENZ5JJ3RBMCVUWTYYF4GDE\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC28\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC28\")\n{\n\n if ((res = isrpmvuln(pkg:\"xen\", rpm:\"xen~4.10.1~5.fc28\", rls:\"FC28\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:32:55", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-10471", "CVE-2018-10472", "CVE-2018-15468", "CVE-2018-10981", "CVE-2018-12892", "CVE-2018-15470", "CVE-2018-3646", "CVE-2018-12893", "CVE-2018-3620", "CVE-2018-3665", "CVE-2018-15469", "CVE-2018-8897", "CVE-2018-10982", "CVE-2018-12891", "CVE-2018-3639"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2018-08-30T00:00:00", "id": "OPENVAS:1361412562310875010", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310875010", "type": "openvas", "title": "Fedora Update for xen FEDORA-2018-683dfde81a", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_fedora_2018_683dfde81a_xen_fc28.nasl 14223 2019-03-15 13:49:35Z cfischer $\n#\n# Fedora Update for xen FEDORA-2018-683dfde81a\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.875010\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2018-08-30 07:24:42 +0200 (Thu, 30 Aug 2018)\");\n script_cve_id(\"CVE-2018-3620\", \"CVE-2018-3646\", \"CVE-2018-12891\", \"CVE-2018-12893\",\n \"CVE-2018-12892\", \"CVE-2018-3665\", \"CVE-2018-3639\", \"CVE-2018-8897\",\n \"CVE-2018-10982\", \"CVE-2018-10981\", \"CVE-2018-10472\", \"CVE-2018-10471\",\n \"CVE-2018-15469\", \"CVE-2018-15468\", \"CVE-2018-15470\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for xen FEDORA-2018-683dfde81a\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'xen'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present\non the target host.\");\n script_tag(name:\"affected\", value:\"xen on Fedora 28\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n\n script_xref(name:\"FEDORA\", value:\"2018-683dfde81a\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GOBWAAGQGXLQJKTEI5JYA4HQNK4EI4XY\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC28\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC28\")\n{\n\n if ((res = isrpmvuln(pkg:\"xen\", rpm:\"xen~4.10.1~6.fc28\", rls:\"FC28\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:32:56", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-10471", "CVE-2018-10472", "CVE-2018-15468", "CVE-2018-10981", "CVE-2018-12892", "CVE-2018-15470", "CVE-2018-3646", "CVE-2018-12893", "CVE-2018-18883", "CVE-2018-3620", "CVE-2018-3665", "CVE-2018-15469", "CVE-2018-8897", "CVE-2018-10982", "CVE-2018-12891", "CVE-2018-3639"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2018-11-12T00:00:00", "id": "OPENVAS:1361412562310875255", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310875255", "type": "openvas", "title": "Fedora Update for xen FEDORA-2018-73dd8de892", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_fedora_2018_73dd8de892_xen_fc28.nasl 14223 2019-03-15 13:49:35Z cfischer $\n#\n# Fedora Update for xen FEDORA-2018-73dd8de892\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.875255\");\n script_version(\"$Revision: 14223 $\");\n script_cve_id(\"CVE-2018-3620\", \"CVE-2018-3646\", \"CVE-2018-15469\", \"CVE-2018-15468\", \"CVE-2018-15470\", \"CVE-2018-12891\", \"CVE-2018-12893\", \"CVE-2018-12892\", \"CVE-2018-3665\", \"CVE-2018-3639\", \"CVE-2018-8897\", \"CVE-2018-10982\", \"CVE-2018-10981\", \"CVE-2018-10472\", \"CVE-2018-10471\", \"CVE-2018-18883\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2018-11-12 06:20:33 +0100 (Mon, 12 Nov 2018)\");\n script_name(\"Fedora Update for xen FEDORA-2018-73dd8de892\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC28\");\n\n script_xref(name:\"FEDORA\", value:\"2018-73dd8de892\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N4MA4UUBF3E5HSEL3AI2HU7ITV2Z4YKI\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'xen'\n package(s) announced via the FEDORA-2018-73dd8de892 advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"affected\", value:\"xen on Fedora 28.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC28\")\n{\n\n if ((res = isrpmvuln(pkg:\"xen\", rpm:\"xen~4.10.2~2.fc28\", rls:\"FC28\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-01-29T20:06:53", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-7540", "CVE-2018-15470", "CVE-2018-12893", "CVE-2018-7541", "CVE-2018-15469", "CVE-2018-8897", "CVE-2018-12891"], "description": "Multiple vulnerabilities have been discovered in the Xen hypervisor, which\ncould result in denial of service, information leaks or privilege\nescalation.", "modified": "2020-01-29T00:00:00", "published": "2018-11-12T00:00:00", "id": "OPENVAS:1361412562310891577", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310891577", "type": "openvas", "title": "Debian LTS: Security Advisory for xen (DLA-1577-1)", "sourceData": "# Copyright (C) 2018 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) of the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.891577\");\n script_version(\"2020-01-29T08:22:52+0000\");\n script_cve_id(\"CVE-2018-12891\", \"CVE-2018-12893\", \"CVE-2018-15469\", \"CVE-2018-15470\", \"CVE-2018-7540\",\n \"CVE-2018-7541\", \"CVE-2018-8897\");\n script_name(\"Debian LTS: Security Advisory for xen (DLA-1577-1)\");\n script_tag(name:\"last_modification\", value:\"2020-01-29 08:22:52 +0000 (Wed, 29 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2018-11-12 00:00:00 +0100 (Mon, 12 Nov 2018)\");\n script_tag(name:\"cvss_base\", value:\"7.2\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n script_xref(name:\"URL\", value:\"https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html\");\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\", re:\"ssh/login/release=DEB8\");\n\n script_tag(name:\"affected\", value:\"xen on Debian Linux\");\n\n script_tag(name:\"solution\", value:\"For Debian 8 'Jessie', these problems have been fixed in version\n4.4.4lts4-0+deb8u1.\n\nWe recommend that you upgrade your xen packages.\");\n\n script_tag(name:\"summary\", value:\"Multiple vulnerabilities have been discovered in the Xen hypervisor, which\ncould result in denial of service, information leaks or privilege\nescalation.\");\n\n script_tag(name:\"vuldetect\", value:\"This check tests the installed software version using the apt package manager.\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif(!isnull(res = isdpkgvuln(pkg:\"libxen-4.4\", ver:\"4.4.4lts4-0+deb8u1\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libxen-dev\", ver:\"4.4.4lts4-0+deb8u1\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libxenstore3.0\", ver:\"4.4.4lts4-0+deb8u1\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"xen-hypervisor-4.4-amd64\", ver:\"4.4.4lts4-0+deb8u1\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"xen-hypervisor-4.4-armhf\", ver:\"4.4.4lts4-0+deb8u1\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"xen-system-amd64\", ver:\"4.4.4lts4-0+deb8u1\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"xen-system-armhf\", ver:\"4.4.4lts4-0+deb8u1\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"xen-utils-4.4\", ver:\"4.4.4lts4-0+deb8u1\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"xen-utils-common\", ver:\"4.4.4lts4-0+deb8u1\", rls:\"DEB8\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"xenstore-utils\", ver:\"4.4.4lts4-0+deb8u1\", rls:\"DEB8\"))) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if(__pkg_match) {\n exit(99);\n}\n", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-07-04T18:56:09", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-3665"], "description": "This update provides mitigations for the lazy FPU vulnerability\naffecting a range of Intel CPUs, which could result in leaking CPU\nregister states belonging to another vCPU previously scheduled on the\nsame CPU. For additional information please", "modified": "2019-07-04T00:00:00", "published": "2018-06-20T00:00:00", "id": "OPENVAS:1361412562310704232", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310704232", "type": "openvas", "title": "Debian Security Advisory DSA 4232-1 (xen - security update)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Auto-generated from advisory DSA 4232-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2018 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License as published by\n# the Free Software Foundation; either version 2 of the License, or\n# (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.704232\");\n script_version(\"2019-07-04T09:25:28+0000\");\n script_cve_id(\"CVE-2018-3665\");\n script_name(\"Debian Security Advisory DSA 4232-1 (xen - security update)\");\n script_tag(name:\"last_modification\", value:\"2019-07-04 09:25:28 +0000 (Thu, 04 Jul 2019)\");\n script_tag(name:\"creation_date\", value:\"2018-06-20 00:00:00 +0200 (Wed, 20 Jun 2018)\");\n script_tag(name:\"cvss_base\", value:\"4.7\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:C/I:N/A:N\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n script_xref(name:\"URL\", value:\"https://www.debian.org/security/2018/dsa-4232.html\");\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2018 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\", re:\"ssh/login/release=DEB9\");\n script_tag(name:\"affected\", value:\"xen on Debian Linux\");\n script_tag(name:\"solution\", value:\"For the stable distribution (stretch), this problem has been fixed in\nversion 4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u8.\n\nWe recommend that you upgrade your xen packages.\");\n\n script_xref(name:\"URL\", value:\"https://security-tracker.debian.org/tracker/xen\");\n script_tag(name:\"summary\", value:\"This update provides mitigations for the lazy FPU vulnerability\naffecting a range of Intel CPUs, which could result in leaking CPU\nregister states belonging to another vCPU previously scheduled on the\nsame CPU. For additional information please\");\n script_tag(name:\"vuldetect\", value:\"This check tests the installed software version using the apt package manager.\");\n\n script_xref(name:\"URL\", value:\"https://xenbits.xen.org/xsa/advisory-267.html\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif(!isnull(res = isdpkgvuln(pkg:\"libxen-4.8\", ver:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u8\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libxen-dev\", ver:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u8\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"libxenstore3.0\", ver:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u8\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"xen-hypervisor-4.8-amd64\", ver:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u8\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"xen-hypervisor-4.8-arm64\", ver:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u8\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"xen-hypervisor-4.8-armhf\", ver:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u8\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"xen-system-amd64\", ver:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u8\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"xen-system-arm64\", ver:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u8\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"xen-system-armhf\", ver:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u8\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"xen-utils-4.8\", ver:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u8\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"xen-utils-common\", ver:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u8\", rls:\"DEB9\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"xenstore-utils\", ver:\"4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u8\", rls:\"DEB9\"))) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if(__pkg_match) {\n exit(99);\n}", "cvss": {"score": 4.7, "vector": "AV:L/AC:M/Au:N/C:C/I:N/A:N"}}, {"lastseen": "2019-05-29T18:33:26", "bulletinFamily": "scanner", "cvelist": ["CVE-2018-3665"], "description": "Check the version of kernel", "modified": "2019-03-11T00:00:00", "published": "2018-06-17T00:00:00", "id": "OPENVAS:1361412562310882912", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310882912", "type": "openvas", "title": "CentOS Update for kernel CESA-2018:1852 centos7", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_CESA-2018_1852_kernel_centos7.nasl 14095 2019-03-11 13:54:56Z cfischer $\n#\n# CentOS Update for kernel CESA-2018:1852 centos7\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2018 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.882912\");\n script_version(\"$Revision: 14095 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-11 14:54:56 +0100 (Mon, 11 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2018-06-17 05:52:38 +0200 (Sun, 17 Jun 2018)\");\n script_cve_id(\"CVE-2018-3665\");\n script_tag(name:\"cvss_base\", value:\"4.7\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:L/AC:M/Au:N/C:C/I:N/A:N\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"CentOS Update for kernel CESA-2018:1852 centos7\");\n script_tag(name:\"summary\", value:\"Check the version of kernel\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity Fix(es):\n\n * Kernel: FPU state information leakage via lazy FPU restore\n(CVE-2018-3665)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section.\n\nRed Hat would like to thank Julian Stecklina (Amazon.de), Thomas Prescher\n(cyberus-technology.de), and Zdenek Sojka (sysgo.com) for reporting this\nissue.\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to the linked article.\n\nThe system must be rebooted for this update to take effect.\n\n5. Bugs fixed:\n\n1585011 - CVE-2018-3665 Kernel: FPU state information leakage via lazy FPU restore\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nkernel-3.10.0-862.3.3.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-862.3.3.el7.noarch.rpm\nkernel-doc-3.10.0-862.3.3.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-862.3.3.el7.x86_64.rpm\nkernel-debug-3.10.0-862.3.3.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-862.3.3.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-862.3.3.el7.x86_64.rpm\nkernel-devel-3.10.0-862.3.3.el7.x86_64.rpm\nkernel-headers-3.10.0-862.3.3.el7.x86_64.rpm\nkernel-tools-3.10.0-862.3.3.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-862.3.3.el7.x86_64.rpm\nperf-3.10.0-862.3.3.el7.x86_64.rpm\nperf-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm\npython-perf-3.10.0-862.3.3.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-862.3.3.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-862.3.3.el7.x86_64.rpm\nperf-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-862.3.3.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nkernel-3.10.0-862.3.3.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-862.3.3.el7.noarch.rpm\nkernel-doc-3.10.0-862.3.3.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-862.3.3.el7.x86_64.rpm\nkernel-debug-3.10.0-862.3.3.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-862.3 ...\n\n Description truncated, please see the referenced URL(s) for more information.\");\n script_tag(name:\"affected\", value:\"kernel on CentOS 7\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n\n script_xref(name:\"CESA\", value:\"2018:1852\");\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2018-June/022923.html\");\n script_xref(name:\"URL\", value:\"https://access.redhat.com/articles/11258\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS7\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS7\")\n{\n\n if ((res = isrpmvuln(pkg:\"kernel\", rpm:\"kernel~3.10.0~862.3.3.el7\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-abi-whitelists\", rpm:\"kernel-abi-whitelists~3.10.0~862.3.3.el7\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug\", rpm:\"kernel-debug~3.10.0~862.3.3.el7\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-debug-devel\", rpm:\"kernel-debug-devel~3.10.0~862.3.3.el7\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-devel\", rpm:\"kernel-devel~3.10.0~862.3.3.el7\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-doc\", rpm:\"kernel-doc~3.10.0~862.3.3.el7\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-headers\", rpm:\"kernel-headers~3.10.0~862.3.3.el7\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-tools\", rpm:\"kernel-tools~3.10.0~862.3.3.el7\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-tools-libs\", rpm:\"kernel-tools-libs~3.10.0~862.3.3.el7\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"kernel-tools-libs-devel\", rpm:\"kernel-tools-libs-devel~3.10.0~862.3.3.el7\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"perf\", rpm:\"perf~3.10.0~862.3.3.el7\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-perf\", rpm:\"python-perf~3.10.0~862.3.3.el7\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}", "cvss": {"score": 4.7, "vector": "AV:L/AC:M/Au:N/C:C/I:N/A:N"}}], "debian": [{"lastseen": "2020-09-12T01:03:47", "bulletinFamily": "unix", "cvelist": ["CVE-2018-12892", "CVE-2018-12893", "CVE-2018-12891"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-4236-1 security@debian.org\nhttps://www.debian.org/security/ Moritz Muehlenhoff\nJune 27, 2018 https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : xen\nCVE ID : CVE-2018-12891 CVE-2018-12892 CVE-2018-12893\n\nMultiple vulnerabilities have been discovered in the Xen hypervisor:\n\nCVE-2018-12891\n\n It was discovered that insufficient validation of PV MMU operations\n may result in denial of service.\n\nCVE-2018-12892\n\n It was discovered that libxl fails to honour the 'readonly' flag on\n HVM-emulated SCSI disks.\n \nCVE-2018-12893\n\n It was discovered that incorrect implementation of debug exception\n checks could result in denial of service.\n\nFor the stable distribution (stretch), these problems have been fixed in\nversion 4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u9.\n\nWe recommend that you upgrade your xen packages.\n\nFor the detailed security status of xen please refer to\nits security tracker page at:\nhttps://security-tracker.debian.org/tracker/xen\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 8, "modified": "2018-06-27T21:20:50", "published": "2018-06-27T21:20:50", "id": "DEBIAN:DSA-4236-1:1C661", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2018/msg00165.html", "title": "[SECURITY] [DSA 4236-1] xen security update", "type": "debian", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2020-08-12T00:51:18", "bulletinFamily": "unix", "cvelist": ["CVE-2018-7540", "CVE-2018-15470", "CVE-2018-12893", "CVE-2018-7541", "CVE-2018-15469", "CVE-2018-8897", "CVE-2018-12891"], "description": "Package : xen\nVersion : 4.4.4lts4-0+deb8u1\nCVE ID : CVE-2018-7540 CVE-2018-7541 CVE-2018-8897 CVE-2018-12891 \n CVE-2018-12893 CVE-2018-15469 CVE-2018-15470\n\nMultiple vulnerabilities have been discovered in the Xen hypervisor, which\ncould result in denial of service, informations leaks or privilege\nescalation.\n\nFor Debian 8 "Jessie", these problems have been fixed in version\n4.4.4lts4-0+deb8u1.\n\nWe recommend that you upgrade your xen packages.\n\nFurther information about Debian LTS security advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://wiki.debian.org/LTS\n", "edition": 8, "modified": "2018-11-12T13:09:59", "published": "2018-11-12T13:09:59", "id": "DEBIAN:DLA-1577-1:71995", "href": "https://lists.debian.org/debian-lts-announce/2018/debian-lts-announce-201811/msg00013.html", "title": "[SECURITY] [DLA 1577-1] xen security update", "type": "debian", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-09-12T00:48:21", "bulletinFamily": "unix", "cvelist": ["CVE-2018-3665"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-4232-1 security@debian.org\nhttps://www.debian.org/security/ Moritz Muehlenhoff\nJune 20, 2018 https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : xen\nCVE ID : CVE-2018-3665\n\nThis update provides mitigations for the "lazy FPU" vulnerability\naffecting a range of Intel CPUs, which could result in leaking CPU\nregister states belonging to another vCPU previously scheduled on the\nsame CPU. For additional information please refer to\nhttps://xenbits.xen.org/xsa/advisory-267.html\n\nFor the stable distribution (stretch), this problem has been fixed in\nversion 4.8.3+xsa267+shim4.10.1+xsa267-1+deb9u8.\n\nWe recommend that you upgrade your xen packages.\n\nFor the detailed security status of xen please refer to\nits security tracker page at:\nhttps://security-tracker.debian.org/tracker/xen\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 8, "modified": "2018-06-20T07:03:11", "published": "2018-06-20T07:03:11", "id": "DEBIAN:DSA-4232-1:EAD1C", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2018/msg00161.html", "title": "[SECURITY] [DSA 4232-1] xen security update", "type": "debian", "cvss": {"score": 4.7, "vector": "AV:L/AC:M/Au:N/C:C/I:N/A:N"}}], "citrix": [{"lastseen": "2020-12-24T11:42:51", "bulletinFamily": "software", "cvelist": ["CVE-2018-3665"], "description": "<section class=\"article-content\" data-swapid=\"ArticleContent\">\n<div class=\"content-block\" data-swapid=\"ContentBlock\"><div>\n<div>\n<!--googleoff: all-->\n<h2 id=\"DescriptionofProblem\"> Description of Problem</h2>\n<!--googleon: all-->\n<div>\n<div>\n<div>\n<p>An issue has been identified in certain CPUs that may allow code running in a guest VM to read data from another process in the same VM or another VM running on the same host. The data that can be read is limited to specific CPU registers rather than memory or disk storage; however, those registers may contain sensitive information.</p>\n<p>This issue affects all currently supported versions of Citrix XenServer up to and including Citrix XenServer 7.5.</p>\n<p>The following issue has been addressed:</p>\n<ul>\n<li>CVE-2018-3665: Speculative register leakage from lazy FPU context switching</li>\n</ul>\n</div>\n</div>\n</div>\n<!--googleoff: all-->\n<hr/>\n</div>\n<div>\n<!--googleoff: all-->\n<h2 id=\"MitigatingFactors\"> Mitigating Factors</h2>\n<!--googleon: all-->\n<div>\n<div>\n<div>\n<p>Customers with AMD-based CPUs are believed to be unaffected by this issue.</p>\n</div>\n</div>\n</div>\n<!--googleoff: all-->\n<hr/>\n</div>\n<div>\n<!--googleoff: all-->\n<h2 id=\"WhatCustomersShouldDo\"> What Customers Should Do</h2>\n<!--googleon: all-->\n<div>\n<div>\n<div>\n<p>Hotfixes have been released to mitigate these issues. Citrix recommends that affected customers install these hotfixes. The hotfixes can be downloaded from the following locations:</p>\n<p>Citrix XenServer 7.5: CTX235135 \u2013 <a href=\"https://support.citrix.com/article/CTX235135\">https://support.citrix.com/article/CTX235135</a></p>\n<p>Citrix XenServer 7.4: CTX235175 \u2013 <a href=\"https://support.citrix.com/article/CTX235175\">https://support.citrix.com/article/CTX235175</a></p>\n<p>Citrix XenServer 7.3: CTX235956 \u2013 <a href=\"https://support.citrix.com/article/CTX235956\">https://support.citrix.com/article/CTX235956</a></p>\n<p>Citrix XenServer 7.1 LTSR CU1: CTX235957 \u2013 <a href=\"https://support.citrix.com/article/CTX235957\">https://support.citrix.com/article/CTX235957</a></p>\n<p>Citrix XenServer 7.0: CTX235958 \u2013 <a href=\"https://support.citrix.com/article/CTX235958\">https://support.citrix.com/article/CTX235958</a></p>\n<p>Citrix recommends that customers follow the guidance of their operating system vendors for updates to the operating systems of their guest VMs.</p>\n</div>\n</div>\n</div>\n<!--googleoff: all-->\n<hr/>\n</div>\n<div>\n<!--googleoff: all-->\n<h2 id=\"WhatCitrixIsDoing\"> What Citrix Is Doing</h2>\n<!--googleon: all-->\n<div>\n<div>\n<div>\n<div>\n<div>\n<p>Citrix is notifying customers and channel partners about this potential security issue. This article is also available from the Citrix Knowledge Center at <u> <a href=\"http://support.citrix.com/\">http://support.citrix.com/</a></u>.</p>\n</div>\n</div>\n</div>\n</div>\n</div>\n<!--googleoff: all-->\n<hr/>\n</div>\n<div>\n<!--googleoff: all-->\n<h2 id=\"ObtainingSupportonThisIssue\"> Obtaining Support on This Issue</h2>\n<!--googleon: all-->\n<div>\n<div>\n<div>\n<div>\n<div>\n<p>If you require technical assistance with this issue, please contact Citrix Technical Support. Contact details for Citrix Technical Support are available at <u> <a href=\"https://www.citrix.com/support/open-a-support-case.html\">https://www.citrix.com/support/open-a-support-case.html</a></u>. </p>\n</div>\n</div>\n</div>\n</div>\n</div>\n<!--googleoff: all-->\n<hr/>\n</div>\n<div>\n<!--googleoff: all-->\n<h2 id=\"ReportingSecurityVulnerabilities\"> Reporting Security Vulnerabilities</h2>\n<!--googleon: all-->\n<div>\n<div>\n<div>\n<div>\n<div>\n<p>Citrix welcomes input regarding the security of its products and considers any and all potential vulnerabilities seriously. For guidance on how to report security-related issues to Citrix, please see the following document: CTX081743 \u2013 <a href=\"http://support.citrix.com/article/CTX081743\">Reporting Security Issues to Citrix</a></p>\n</div>\n</div>\n</div>\n</div>\n</div>\n<!--googleoff: all-->\n<hr/>\n</div>\n<div>\n<!--googleoff: all-->\n<h2 id=\"Changelog\"> Changelog</h2>\n<!--googleon: all-->\n<div>\n<div>\n<div>\n<table border=\"1\" cellpadding=\"1\" cellspacing=\"0\" width=\"100%\">\n<tbody>\n<tr>\n<td>Date </td>\n<td>Change</td>\n</tr>\n<tr>\n<td>15th June 2018 </td>\n<td>Initial Issue </td>\n</tr>\n</tbody>\n</table>\n</div>\n</div>\n</div>\n<!--googleoff: all-->\n<hr/>\n</div>\n</div></div>\n</section>", "modified": "2019-08-15T04:00:00", "published": "2018-06-15T04:00:00", "id": "CTX235745", "href": "https://support.citrix.com/article/CTX235745", "type": "citrix", "title": "CVE-2018-3665 - Citrix XenServer Security Update", "cvss": {"score": 4.7, "vector": "AV:L/AC:M/Au:N/C:C/I:N/A:N"}}, {"lastseen": "2020-12-24T11:42:53", "bulletinFamily": "software", "cvelist": ["CVE-2018-12891", "CVE-2018-12893"], "description": "<section class=\"article-content\" data-swapid=\"ArticleContent\">\n<div class=\"content-block\" data-swapid=\"ContentBlock\"><div>\n<div>\n<!--googleoff: all-->\n<h2 id=\"DescriptionofProblem\"> Description of Problem</h2>\n<!--googleon: all-->\n<div>\n<div>\n<div>\n<p>Two issues have been identified within Citrix XenServer, which could, if exploited, allow unprivileged code in a PV guest VM to cause the host to crash or become unresponsive.</p>\n<p>These vulnerabilities affect all currently supported versions of Citrix XenServer up to and including Citrix XenServer 7.5.</p>\n<p>The following vulnerabilities have been addressed:</p>\n<ul>\n<li>CVE-2018-12893: (High) x86: #DB exception safety check can be triggered by a guest</li>\n<li>CVE-2018-12891: (Medium) preemption checks bypassed in x86 PV MM handling<br/> </li>\n</ul>\n</div>\n</div>\n</div>\n<!--googleoff: all-->\n<hr/>\n</div>\n<div>\n<!--googleoff: all-->\n<h2 id=\"WhatCustomersShouldDo\"> What Customers Should Do</h2>\n<!--googleon: all-->\n<div>\n<div>\n<div>\n<p>Hotfixes have been released to address these issues. Citrix recommends that affected customers install these hotfixes as soon as possible. The hotfixes can be downloaded from the following locations:</p>\n<ul>\n<li>Citrix XenServer 7.5: CTX236153 \u2013 <a href=\"https://support.citrix.com/article/CTX236153\">https://support.citrix.com/article/CTX236153</a></li>\n<li>Citrix XenServer 7.4: CTX236152 \u2013 <a href=\"https://support.citrix.com/article/CTX236152\">https://support.citrix.com/article/CTX236152</a></li>\n<li>Citrix XenServer 7.3: CTX236151 \u2013 <a href=\"https://support.citrix.com/article/CTX236151\">https://support.citrix.com/article/CTX236151</a></li>\n<li>Citrix XenServer 7.1 LTSR CU1: CTX236150 \u2013 <a href=\"https://support.citrix.com/article/CTX236150\">https://support.citrix.com/article/CTX236150</a></li>\n<li>Citrix XenServer 7.0: CTX236149 \u2013 <a href=\"https://support.citrix.com/article/CTX236149\">https://support.citrix.com/article/CTX236149</a></li>\n</ul>\n</div>\n</div>\n</div>\n<!--googleoff: all-->\n<hr/>\n</div>\n<div>\n<!--googleoff: all-->\n<h2 id=\"WhatCitrixIsDoing\"> What Citrix Is Doing</h2>\n<!--googleon: all-->\n<div>\n<div>\n<div>\n<div>\n<div>\n<p>Citrix is notifying customers and channel partners about this potential security issue. This article is also available from the Citrix Knowledge Center at <u> <a href=\"http://support.citrix.com/\">http://support.citrix.com/</a></u>.</p>\n</div>\n</div>\n</div>\n</div>\n</div>\n<!--googleoff: all-->\n<hr/>\n</div>\n<div>\n<!--googleoff: all-->\n<h2 id=\"ObtainingSupportonThisIssue\"> Obtaining Support on This Issue</h2>\n<!--googleon: all-->\n<div>\n<div>\n<div>\n<div>\n<div>\n<p>If you require technical assistance with this issue, please contact Citrix Technical Support. Contact details for Citrix Technical Support are available at <u> <a href=\"https://www.citrix.com/support/open-a-support-case.html\">https://www.citrix.com/support/open-a-support-case.html</a></u>. </p>\n</div>\n</div>\n</div>\n</div>\n</div>\n<!--googleoff: all-->\n<hr/>\n</div>\n<div>\n<!--googleoff: all-->\n<h2 id=\"ReportingSecurityVulnerabilities\"> Reporting Security Vulnerabilities</h2>\n<!--googleon: all-->\n<div>\n<div>\n<div>\n<div>\n<div>\n<p>Citrix welcomes input regarding the security of its products and considers any and all potential vulnerabilities seriously. For guidance on how to report security-related issues to Citrix, please see the following document: CTX081743 \u2013 <a href=\"http://support.citrix.com/article/CTX081743\">Reporting Security Issues to Citrix</a></p>\n</div>\n</div>\n</div>\n</div>\n</div>\n<!--googleoff: all-->\n<hr/>\n</div>\n<div>\n<!--googleoff: all-->\n<h2 id=\"Changelog\"> Changelog</h2>\n<!--googleon: all-->\n<div>\n<div>\n<div>\n<table border=\"1\" cellpadding=\"1\" cellspacing=\"0\" width=\"100%\">\n<tbody>\n<tr>\n<td>Date </td>\n<td>Change</td>\n</tr>\n<tr>\n<td>28th June 2018 </td>\n<td>Initial issue </td>\n</tr>\n<tr>\n<td>28th June 2018</td>\n<td>Typo - Mark bulletin as High severity</td>\n</tr>\n</tbody>\n</table>\n</div>\n</div>\n</div>\n<!--googleoff: all-->\n<hr/>\n</div>\n</div></div>\n</section>", "modified": "2018-06-28T04:00:00", "published": "2018-06-28T04:00:00", "id": "CTX235748", "href": "https://support.citrix.com/article/CTX235748", "type": "citrix", "title": "Citrix XenServer Multiple Security Updates", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}], "f5": [{"lastseen": "2020-04-06T22:40:35", "bulletinFamily": "software", "cvelist": ["CVE-2018-3665"], "description": "\nF5 Product Development has assigned ID 725635 (BIG-IP), ID 725911 (Enterprise Manager), ID 725912 (BIG-IQ/iWorkflow), ID LRS-65861 (LineRate), and IDs CPF-24908 and CPF-24909 (Traffix SDC) to this vulnerability.\n\nTo determine if your product and version have been evaluated for this vulnerability, refer to the **Applies to (see versions)** box. To determine if your release is known to be vulnerable, the components or features that are affected by the vulnerability, and for information about releases, point releases, or hotfixes that address the vulnerability, refer to the following table. For more information about security advisory versioning, refer to [K51812227: Understanding Security Advisory versioning](<https://support.f5.com/csp/article/K51812227>).\n\nProduct | Branch | Versions known to be vulnerable | Fixes introduced in | Severity | CVSSv3 score1 | Vulnerable component or feature \n---|---|---|---|---|---|--- \nBIG-IP (LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, FPS, GTM, Link Controller, PEM, WebAccelerator) | 14.x | 14.0.0 | 14.1.0 \n14.0.0.3 | Medium | [5.6](<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N>) | CPU \n13.x | 13.0.0 - 13.1.1 | 13.1.1.2 \n12.x | 12.1.0 - 12.1.5 | None \n11.x | 11.2.1 - 11.6.5 | None \nARX | 6.x | None | Not applicable | Not vulnerable2 | None | None \nEnterprise Manager | 3.x | 3.1.1 | None | Medium | [5.6](<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N>) | CPU \nBIG-IQ Centralized Management | 7.x | 7.0.0 | None | Medium | [5.6](<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N>) | CPU \n6.x | 6.0.0 - 6.1.0 | None \n5.x | 5.0.0 - 5.4.0 | None \n4.x | 4.6.0 | None \nBIG-IQ Cloud and Orchestration | 1.x | 1.0.0 | None | Medium | [5.6](<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N>) | CPU \nF5 iWorkflow | 2.x | 2.1.0 - 2.3.0 | None | Medium | [5.6](<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N>) | CPU \nLineRate | 2.x | 2.6.0 - 2.6.2 | None | Medium | [4.3](<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N>) | Linux kernel on systems with an Intel CPU \nTraffix SDC | 5.x | 5.0.0 - 5.1.0 | None | Medium | [5.6](<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N>) | Linux kernel on systems with an Intel CPU \n4.x | 4.4.0 | None \n \n1The CVSSv3 score link takes you to a resource outside of AskF5, and it is possible that the document may be removed without our knowledge.\n\n2The specified products contain the affected code. However, F5 identifies the vulnerability status as Not vulnerable because the attacker cannot exploit the code in default, standard, or recommended configurations.\n\nIf you are running a version listed in the **Versions known to be vulnerable** column, you can eliminate this vulnerability by upgrading to a version listed in the **Fixes introduced in** column. If the table lists only an older version than what you are currently running, or does not list a non-vulnerable version, then no upgrade candidate currently exists.\n\n**Mitigation**\n\nThere is no mitigation. Ensure that you restrict system access to trusted users.\n\n * [Lazy FP state restore INTEL-SA-00145](<https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html>)\n\n**Note**: This link takes you to a resource outside of AskF5. The third party could remove the document without our knowledge.\n\n * [K41942608: Overview of AskF5 Security Advisory articles](<https://support.f5.com/csp/article/K41942608>)\n * [K4602: Overview of the F5 security vulnerability response policy](<https://support.f5.com/csp/article/K4602>)\n * [K4918: Overview of the F5 critical issue hotfix policy](<https://support.f5.com/csp/article/K4918>)\n * [K9970: Subscribing to email notifications regarding F5 products](<https://support.f5.com/csp/article/K9970>)\n * [K9957: Creating a custom RSS feed to view new and updated documents](<https://support.f5.com/csp/article/K9957>)\n", "edition": 1, "modified": "2020-03-13T04:55:00", "published": "2018-06-21T19:16:00", "id": "F5:K21344224", "href": "https://support.f5.com/csp/article/K21344224", "title": "Lazy FP state restore vulnerability CVE-2018-3665 ", "type": "f5", "cvss": {"score": 4.7, "vector": "AV:L/AC:M/Au:N/C:C/I:N/A:N"}}], "fedora": [{"lastseen": "2020-12-21T08:17:54", "bulletinFamily": "unix", "cvelist": ["CVE-2018-10471", "CVE-2018-10472", "CVE-2018-10981", "CVE-2018-10982", "CVE-2018-12891", "CVE-2018-12892", "CVE-2018-12893", "CVE-2018-3639", "CVE-2018-3665", "CVE-2018-8897"], "description": "This package contains the XenD daemon and xm command line tools, needed to manage virtual machines running under the Xen hypervisor ", "modified": "2018-07-03T16:56:43", "published": "2018-07-03T16:56:43", "id": "FEDORA:6A9A16095B29", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 28 Update: xen-4.10.1-5.fc28", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:54", "bulletinFamily": "unix", "cvelist": ["CVE-2018-10471", "CVE-2018-10472", "CVE-2018-10981", "CVE-2018-10982", "CVE-2018-12891", "CVE-2018-12892", "CVE-2018-12893", "CVE-2018-15468", "CVE-2018-15469", "CVE-2018-15470", "CVE-2018-3620", "CVE-2018-3639", "CVE-2018-3646", "CVE-2018-3665", "CVE-2018-8897"], "description": "This package contains the XenD daemon and xm command line tools, needed to manage virtual machines running under the Xen hypervisor ", "modified": "2018-08-30T04:57:39", "published": "2018-08-30T04:57:39", "id": "FEDORA:E5291607602A", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 28 Update: xen-4.10.1-6.fc28", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:55", "bulletinFamily": "unix", "cvelist": ["CVE-2018-10471", "CVE-2018-10472", "CVE-2018-10981", "CVE-2018-10982", "CVE-2018-12891", "CVE-2018-12892", "CVE-2018-12893", "CVE-2018-15468", "CVE-2018-15469", "CVE-2018-15470", "CVE-2018-18883", "CVE-2018-3620", "CVE-2018-3639", "CVE-2018-3646", "CVE-2018-3665", "CVE-2018-8897"], "description": "This package contains the XenD daemon and xm command line tools, needed to manage virtual machines running under the Xen hypervisor ", "modified": "2018-11-11T03:12:54", "published": "2018-11-11T03:12:54", "id": "FEDORA:37B8362B00D0", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 28 Update: xen-4.10.2-2.fc28", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}], "xen": [{"lastseen": "2018-06-28T01:37:41", "bulletinFamily": "software", "cvelist": ["CVE-2018-12892"], "description": "#### ISSUE DESCRIPTION\nlibxl fails to pass the readonly flag to qemu when setting up a SCSI disk, due to what was probably an erroneous merge conflict resolution.\n#### IMPACT\nMalicious guest administrators or (in some situations) users may be able to write to supposedly read-only disk images.\n#### VULNERABLE SYSTEMS\nOnly emulated SCSI disks (specified as "sd" in the libxl disk configuration, or an equivalent) are affected. IDE disks ("hd") are not affected (because attempts to make them readonly are rejected).\nAdditionally, CDROM devices (that is, devices specified to be presented to the guest as CDROMs, regardless of the nature of the backing storage on the host) are not affected; they are always readonly.\nOnly systems using qemu-xen (rather than qemu-xen-traditional) as the device model version are vulnerable.\nOnly systems using libxl or libxl-based toolstacks are vulnerable. (This includes xl, and libvirt with the libxl driver.)\nThe vulnerability is present in Xen versions 4.7 and later. (In earlier versions, provided that the patch for XSA-142 has been applied, attempts to create readonly disks are rejected.)\nIf the host and guest together usually support PVHVM, the issue is exploitable only if the malicious guest administrator has control of the guest kernel or guest kernel command line.\n", "edition": 1, "modified": "2018-06-27T20:06:00", "published": "2018-06-27T20:06:00", "id": "XSA-266", "href": "http://xenbits.xen.org/xsa/advisory-266.html", "title": "libxl fails to honour readonly flag on HVM emulated SCSI disks", "type": "xen", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2018-06-28T01:37:41", "bulletinFamily": "software", "cvelist": ["CVE-2018-12891"], "description": "#### ISSUE DESCRIPTION\nCertain PV MMU operations may take a long time to process. For that reason Xen explicitly checks for the need to preempt the current vCPU at certain points. A few rarely taken code paths did bypass such checks. By suitably enforcing the conditions through its own page table contents, a malicious guest may cause such bypasses to be used for an unbounded number of iterations.\n#### IMPACT\nA malicious or buggy PV guest may cause a Denial of Service (DoS) affecting the entire host. Specifically, it may prevent use of a physical CPU for an indeterminate period of time.\n#### VULNERABLE SYSTEMS\nAll Xen versions from 3.4 onwards are vulnerable. Xen versions 3.3 and earlier are vulnerable to an even wider class of attacks, due to them lacking preemption checks altogether in the affected code paths.\nOnly x86 systems are affected. ARM systems are not affected.\nOnly multi-vCPU x86 PV guests can leverage the vulnerability. x86 HVM or PVH guests as well as x86 single-vCPU PV ones cannot leverage the vulnerability.\n", "edition": 1, "modified": "2018-06-27T20:06:00", "published": "2018-06-27T20:06:00", "id": "XSA-264", "href": "http://xenbits.xen.org/xsa/advisory-264.html", "title": "preemption checks bypassed in x86 PV MM handling", "type": "xen", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2018-06-28T01:37:41", "bulletinFamily": "software", "cvelist": ["CVE-2018-12893"], "description": "#### ISSUE DESCRIPTION\nOne of the fixes in XSA-260 added some safety checks to help prevent Xen livelocking with debug exceptions. Unfortunately, due to an oversight, at least one of these safety checks can be triggered by a guest.\n#### IMPACT\nA malicious PV guest can crash Xen, leading to a Denial of Service.\n#### VULNERABLE SYSTEMS\nAll Xen systems which have applied the XSA-260 fix are vulnerable.\nOnly x86 systems are vulnerable. ARM systems are not vulnerable.\nOnly x86 PV guests can exploit the vulnerability. x86 HVM and PVH guests cannot exploit the vulnerability.\nAn attacker needs to be able to control hardware debugging facilities to exploit the vulnerability, but such permissions are typically available to unprivileged users.\n", "edition": 1, "modified": "2018-06-27T20:06:00", "published": "2018-06-27T20:06:00", "id": "XSA-265", "href": "http://xenbits.xen.org/xsa/advisory-265.html", "title": "x86: #DB exception safety check can be triggered by a guest", "type": "xen", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2018-06-14T02:27:43", "bulletinFamily": "software", "cvelist": ["CVE-2018-3665"], "description": "#### ISSUE DESCRIPTION\nx86 has a hardware mechanism for lazy FPU context switching. On a task switch, %cr0.ts (Task Switched) gets set, and the next instruction to touch floating point state raises an #NM (No Math, later known as Device Not Available) exception.\nTraditionally, FPU state has been large in comparison to available bandwidth (and therefore slow to switch) and not used as frequently as cpu tasks tend to switch. This mechanism allows the OS to only switch FPU when necessary, which in turn increases performance.\nSome CPUs however speculate past an #NM exception, allowing register content to be leaked by a side-channel.\nFor more details, see: <a href=\"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html\">https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html</a>\n#### IMPACT\nAn attacker can read x87/MMX/SSE/AVX/AVX-512 register state belonging to another vCPU previously scheduled on the same processor. This can be state belonging a different guest, or state belonging to a different thread inside the same guest.\nFurthermore, similar changes are expected for OS kernels. Consult your operating system provider for more information.\n #### VULNERABLE SYSTEMS\nSystems running all versions of Xen are affected.\nOnly x86 processors are vulnerable. ARM processors are not known to be affected.\nOnly Intel Core based processors (from at least Nehalem onwards) are potentially affected. Other processor designs (Intel Atom/Knights range), and other manufacturers (AMD) are not known to be affected.\n", "edition": 1, "modified": "2018-06-13T20:23:00", "published": "2018-06-13T20:23:00", "id": "XSA-267", "href": "http://xenbits.xen.org/xsa/advisory-267.html", "title": "Speculative register leakage from lazy FPU context switching", "type": "xen", "cvss": {"score": 0.0, "vector": "NONE"}}], "redhat": [{"lastseen": "2019-08-13T18:46:57", "bulletinFamily": "unix", "cvelist": ["CVE-2018-3665"], "description": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Julian Stecklina (Amazon.de), Thomas Prescher (cyberus-technology.de), and Zdenek Sojka (sysgo.com) for reporting this issue.", "modified": "2018-06-14T23:18:32", "published": "2018-06-14T23:11:57", "id": "RHSA-2018:1852", "href": "https://access.redhat.com/errata/RHSA-2018:1852", "type": "redhat", "title": "(RHSA-2018:1852) Moderate: kernel security update", "cvss": {"score": 4.7, "vector": "AV:L/AC:M/Au:N/C:C/I:N/A:N"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:39:14", "bulletinFamily": "unix", "cvelist": ["CVE-2018-3665"], "description": "[4.1.12-124.16.4]\n- x86/fpu: Make eager FPU default (Mihai Carabas) [Orabug: 28135099] {CVE-2018-3665}", "edition": 5, "modified": "2018-06-15T00:00:00", "published": "2018-06-15T00:00:00", "id": "ELSA-2018-4144", "href": "http://linux.oracle.com/errata/ELSA-2018-4144.html", "title": "Unbreakable Enterprise kernel security update", "type": "oraclelinux", "cvss": {"score": 4.7, "vector": "AV:L/AC:M/Au:N/C:C/I:N/A:N"}}, {"lastseen": "2019-05-29T18:38:44", "bulletinFamily": "unix", "cvelist": ["CVE-2018-3665"], "description": "[3.10.0-862.3.3.OL7]\n- Oracle Linux certificates (Alexey Petrenko)\n- Oracle Linux RHCK Module Signing Key was compiled into kernel (olkmod_signing_key.x509)(alexey.petrenko@oracle.com)\n- Update x509.genkey [bug 24817676]\n[3.10.0-862.3.3]\n- [x86] always enable eager FPU by default on non-AMD processors (Paolo Bonzini) [1589051 1589048] {CVE-2018-3665}", "edition": 5, "modified": "2018-06-14T00:00:00", "published": "2018-06-14T00:00:00", "id": "ELSA-2018-1852", "href": "http://linux.oracle.com/errata/ELSA-2018-1852.html", "title": "kernel security update", "type": "oraclelinux", "cvss": {"score": 4.7, "vector": "AV:L/AC:M/Au:N/C:C/I:N/A:N"}}], "mskb": [{"lastseen": "2021-01-01T22:51:21", "bulletinFamily": "microsoft", "cvelist": ["CVE-2018-3665"], "description": "<html><body><p>Learn more about update KB4338818, including improvements and fixes, any known issues, and how to get the update.</p><h2>Improvements and fixes</h2><p>This security update includes improvements and fixes that were a part of update <a data-content-id=\"4284842\" data-content-type=\"article\" href=\"\" managed-link=\"\" target=\"_blank\">KB4284842</a> (released June 21, 2018) and addresses the following issues:</p><ul><li>Provides protections for an additional vulnerability involving side-channel speculative execution known as Lazy Floating Point (FP) State Restore (<a href=\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180016\">CVE-2018-3665</a>) for 64-Bit (x64) versions of Windows.</li><li>Updates Internet Explorer's Inspect Element feature to conform to the policy that disables the launch of Developer Tools.</li><li>Addresses an issue where\u00a0DNS requests disregard proxy configurations in Internet Explorer and Microsoft Edge.</li><li>Security updates to Internet Explorer, Windows apps, Windows graphics, Windows Shell, Windows datacenter networking, Windows wireless networking, and Windows virtualization.</li></ul><p><span><span><span><span>For more information about the resolved security vulnerabilities, see the </span></span></span></span><span><span><span><a href=\"https://portal.msrc.microsoft.com/security-guidance\">Security Update Guide</a>.</span></span></span></p><h2>Known issues in this update</h2><table class=\"table\"><tbody><tr><td>Symptom</td><td>Workaround</td></tr><tr><td valign=\"top\">After you apply this update, the network interface controller may stop working on some client software configurations. This occurs because of an issue related to a missing file, oem<number>.inf. The exact problematic configurations are currently unknown.</td><td valign=\"top\"><ol><li>To locate the network device, launch devmgmt.msc; it may appear under Other Devices.</li><li>To automatically rediscover the NIC and install drivers, select\u00a0<strong>Scan for Hardware Changes</strong> from the <strong>Action </strong>menu.</li></ol><p class=\"indent-1\">a. Alternatively, install the drivers for the network device by right-clicking the device and selecting\u00a0<strong>Update</strong>.<strong> </strong>Then select\u00a0<strong>Search automatically for updated driver software</strong>\u00a0or <strong>Browse my computer for driver software</strong>.</p></td></tr><tr><td valign=\"top\">After installing this update, some devices running network monitoring workloads may receive the 0xD1 Stop error because of a race condition.</td><td valign=\"top\"><p>This issue is resolved in <a data-content-id=\"4338821\" data-content-type=\"article\" href=\"\" managed-link=\"\" target=\"_blank\">KB4338821</a>.</p></td></tr><tr><td valign=\"top\"><span>Restarting the SQL Service may fail <span>occasionally</span><span> </span>with the error, \u201cTcp port is already in use\u201d.</span></td><td valign=\"top\"><p>This issue is resolved in <a data-content-id=\"4338821\" data-content-type=\"article\" href=\"\" managed-link=\"\" target=\"_blank\">KB4338821</a>.</p><br/>\u00a0</td></tr><tr><td valign=\"top\"><span>When an administrator tries to stop the World Wide Web Publishing Service (W3SVC), the W3SVC remains in a \"stopping\" state, but cannot fully stop or be restarted.</span><br/>\u00a0</td><td valign=\"top\"><p>This issue is resolved in <a data-content-id=\"4338821\" data-content-type=\"article\" href=\"\" managed-link=\"\" target=\"_blank\">KB4338821</a>.</p><br/>\u00a0</td></tr></tbody></table><h2>How to get this update</h2><div><p>This update will be downloaded and installed automatically from Windows Update. To get the standalone package for this update, go to the\u00a0<a href=\"http://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4338818\">Microsoft Update Catalog</a>\u00a0website.</p><p><strong>File information</strong></p><p>For a list of the files that are provided in this update, download the\u00a0<a data-content-id=\"\" data-content-type=\"\" href=\"http://download.microsoft.com/download/9/F/6/9F66A234-884B-4CA9-B30A-AB0398EFCC63/4338818.csv\" target=\"\">file information for update 4338818</a>.\u00a0</p></div></body></html>", "edition": 16, "modified": "2019-03-11T07:40:44", "id": "KB4338818", "href": "https://support.microsoft.com/en-us/help/4338818/", "published": "2018-07-10T00:00:00", "title": "July 10, 2018\u2014KB4338818 (Monthly Rollup)", "type": "mskb", "cvss": {"score": 4.7, "vector": "AV:L/AC:M/Au:N/C:C/I:N/A:N"}}, {"lastseen": "2021-01-01T22:47:52", "bulletinFamily": "microsoft", "cvelist": ["CVE-2018-3665"], "description": "<html><body><p>Learn more about update KB4338823, including improvements and fixes, any known issues, and how to get the update.</p><h2>Improvements and fixes</h2><div><p>This security update includes quality improvements. No new operating system features are being introduced in this update. Key changes include:</p><ul><li>Provides protections for an additional vulnerability involving side-channel speculative execution known as Lazy Floating Point (FP) State Restore (<a href=\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180016\">CVE-2018-3665</a>) for 64-Bit (x64) versions of Windows.</li><li>Security updates to Windows apps, Windows graphics, Windows Shell, Windows datacenter networking, Windows wireless networking, and Windows virtualization.</li></ul><p><span><span><span><span>For more information about the resolved security vulnerabilities, see the </span></span></span></span><span><span><span><a href=\"https://portal.msrc.microsoft.com/security-guidance\">Security Update Guide</a></span></span></span><span><span><span><span>.</span></span></span></span></p></div><h2>Known issues in this update</h2><table class=\"table\"><tbody><tr><td>Symptom</td><td>Workaround</td></tr><tr><td>After installing this update, some devices running network monitoring workloads may receive the 0xD1 Stop error because of a race condition.</td><td><p>This issue is resolved in <a data-content-id=\"4345459\" data-content-type=\"article\" href=\"\" managed-link=\"\" target=\"_blank\">KB4345459</a>.</p></td></tr><tr><td><span>Restarting the SQL Service may fail\u00a0<span>occasionally</span><span> </span> with the error, \u201cTcp port is already in use\u201d.</span></td><td><span>This issue is resolved in </span><a data-content-id=\"4345459\" data-content-type=\"article\" href=\"\" managed-link=\"\" target=\"_blank\">KB4345459</a><span>.</span></td></tr><tr><td><span>When an administrator tries to stop the World Wide Web Publishing Service (W3SVC), the W3SVC remains in a \"stopping\" state, but cannot fully stop or be restarted.</span></td><td><span>This issue is resolved in </span><a data-content-id=\"4345459\" data-content-type=\"article\" href=\"\" managed-link=\"\" target=\"_blank\">KB4345459</a><span>.</span></td></tr></tbody></table><p>\u00a0</p><h2>How to get this update</h2><p>This update is now available for installation through WSUS. To get the standalone package for this update, go to the <a href=\"http://catalog.update.microsoft.com/v7/site/Search.aspx?q=KB4338823\">Microsoft Update Catalog</a> website.</p><p><strong>File information</strong></p><p>For a list of the files that are provided in this update, download the <a data-content-id=\"\" data-content-type=\"\" href=\"http://download.microsoft.com/download/9/5/1/9510A9C1-1B15-4D1D-A33D-884C3BBC20D7/4338823.csv\" target=\"\">file information for update 4338823</a>.</p></body></html>", "edition": 2, "modified": "2019-03-12T05:10:27", "id": "KB4338823", "href": "https://support.microsoft.com/en-us/help/4338823/", "published": "2018-07-10T00:00:00", "title": "July 10, 2018\u2014KB4338823 (Security-only update)", "type": "mskb", "cvss": {"score": 4.7, "vector": "AV:L/AC:M/Au:N/C:C/I:N/A:N"}}], "kaspersky": [{"lastseen": "2020-09-02T11:41:27", "bulletinFamily": "info", "cvelist": ["CVE-2018-3665"], "description": "### *Detect date*:\n06/13/2018\n\n### *Severity*:\nWarning\n\n### *Description*:\nSpeculative store bypass vulnerability in Microsoft Windows systems can be exploited to bypass security restrictions.\n\n### *Affected products*:\nWindows Server 2012 R2 (Server Core installation) \nWindows 10 for x64-based Systems \nWindows 8.1 for x64-based systems \nWindows Server 2008 R2 for x64-based Systems Service Pack 1 \nWindows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation) \nWindows Server 2012 \nWindows Server 2012 (Server Core installation) \nWindows Server 2012 R2\n\n### *Solution*:\nInstall necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)\n\n### *Original advisories*:\n[ADV180016](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180016>) \n\n\n### *Related products*:\n[Microsoft Windows](<https://threats.kaspersky.com/en/product/Microsoft-Windows/>)\n\n### *Microsoft official advisories*:\n\n\n### *KB list*:\n[4338824](<http://support.microsoft.com/kb/4338824>) \n[4338830](<http://support.microsoft.com/kb/4338830>) \n[4338820](<http://support.microsoft.com/kb/4338820>) \n[4338815](<http://support.microsoft.com/kb/4338815>) \n[4338829](<http://support.microsoft.com/kb/4338829>) \n[4338816](<http://support.microsoft.com/kb/4338816>) \n[4345455](<http://support.microsoft.com/kb/4345455>) \n[4338831](<http://support.microsoft.com/kb/4338831>) \n[4345424](<http://support.microsoft.com/kb/4345424>) \n[4345425](<http://support.microsoft.com/kb/4345425>)", "edition": 30, "modified": "2020-07-22T00:00:00", "published": "2018-06-13T00:00:00", "id": "KLA11291", "href": "https://threats.kaspersky.com/en/vulnerability/KLA11291", "title": "\r KLA11291Microsoft Guidance for Lazy Floating Point State Restore ", "type": "kaspersky", "cvss": {"score": 4.7, "vector": "AV:L/AC:M/Au:N/C:C/I:N/A:N"}}, {"lastseen": "2020-09-02T11:42:08", "bulletinFamily": "info", "cvelist": ["CVE-2018-3665"], "description": "### *Detect date*:\n06/13/2018\n\n### *Severity*:\nWarning\n\n### *Description*:\nMicrosoft released an advisory and security updates related to a newly-discovered class of hardware vulnerabilities (known as Spectre and Meltdown). An additional vulnerability involving side channel speculative execution has been announced and assigned [CVE-2018-3665](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3665>).\n\n### *Affected products*:\nWindows 10 \nWindows 8 \nWindows 7 \nWindows Server 2008 \nWindows Server 2012\n\n### *Solution*:\nInstall necessary updates from the KB section, that are listed in your Windows Update (Windows Update usually can be accessed from the Control Panel)\n\n### *Original advisories*:\n[ADV180016](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180016>) \n\n\n### *Related products*:\n[Microsoft Windows](<https://threats.kaspersky.com/en/product/Microsoft-Windows/>)\n\n### *KB list*:\n[4338818](<http://support.microsoft.com/kb/4338818>) \n[4338823](<http://support.microsoft.com/kb/4338823>) \n[4345459](<http://support.microsoft.com/kb/4345459>) \n[4338821](<http://support.microsoft.com/kb/4338821>) \n[4343899](<http://support.microsoft.com/kb/4343899>) \n[4343900](<http://support.microsoft.com/kb/4343900>) \n[4341832](<http://support.microsoft.com/kb/4341832>)", "edition": 1, "modified": "2020-08-14T00:00:00", "published": "2018-06-13T00:00:00", "id": "KLA11891", "href": "https://threats.kaspersky.com/en/vulnerability/KLA11891", "title": "\r KLA11891Microsoft Advisory for Microsoft Products (ESU) ", "type": "kaspersky", "cvss": {"score": 4.7, "vector": "AV:L/AC:M/Au:N/C:C/I:N/A:N"}}], "thn": [{"lastseen": "2018-06-14T09:12:10", "bulletinFamily": "info", "cvelist": ["CVE-2018-3665"], "description": "[](<https://1.bp.blogspot.com/-cQqbHpePzC0/WyIeHfBw5aI/AAAAAAAAxEw/bjuQonxnfhMiHBXPZ_HhEiFDJTmu8XhvQCLcBGAs/s728-e100/intel-processor-vulnerability-min.jpg>)\n\nHell Yeah! Another security vulnerability has been discovered in Intel chips that affects the processor's speculative execution technology\u2014like [Specter and Meltdown](<https://thehackernews.com/2018/01/meltdown-spectre-vulnerability.html>)\u2014and could potentially be exploited to access sensitive information, including encryption related data. \n \nDubbed **Lazy FP State Restore**, the vulnerability (CVE-2018-3665) within Intel Core and Xeon processors has just been confirmed by Intel, and vendors are now rushing to roll out security updates in order to fix the flaw and keep their customers protected. \n \nThe company has not yet released technical details about the vulnerability, but since the vulnerability resides in the CPU, the flaw affects all devices running Intel Core-based microprocessors regardless of the installed operating systems, except some modern versions of Windows and Linux distributions. \n\n\n \nAs the name suggests, the flaw leverages a system performance optimization feature, called Lazy FP state restore, embedded in modern processors, which is responsible for saving or restoring the FPU state of each running application 'lazily' when switching from one application to another, instead of doing it 'eagerly.' \n\n\n> \"System software may opt to utilize Lazy FP state restore instead of eager save and restore of the state upon a context switch,\" Intel says while [describing](<https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html>) the flaw. \n\n> \"Lazy restored states are potentially vulnerable to exploits where one process may infer register values of other processes through a speculative execution side channel that infers their value.\"\n\nAccording to the Red Hat [advisory](<https://access.redhat.com/solutions/3485131>), the numbers held in FPU registers could potentially be used to access sensitive information about the activity of other applications, including parts of cryptographic keys being used to secure data in the system. \n \nAll microprocessors starting with Sandy Bridge are affected by this designing blunder, which means lots of people again should gear them up to fix this vulnerability as soon as the patches are rolled out. \n \nHowever, it should be noted that, unlike [Spectre and Meltdown](<https://thehackernews.com/2018/01/meltdown-spectre-patches.html>), the latest vulnerability does not reside in the hardware. So, the flaw can be fixed by pushing patches for various operating systems without requiring new CPU microcodes from Intel. \n \nAccording to Intel, since the flaw is similar to [Spectre Variant 3A](<https://thehackernews.com/2018/05/fourth-critical-spectre-cpu-flaw.html>) (Rogue System Register Read), many operating systems and hypervisor software have already addressed it. \n\n\n \nRed Hat is already working with its industry partners on a patch, which will be rolled out via its standard software release mechanism. \n \nAMD processors are not affected by this issue. \n \nAlso, modern versions of Linux\u2014from kernel version 4.9, released in 2016, and later are not affected by this flaw. Only if you are using an older Kernel, you are vulnerable to this vulnerability. \n \nMoreover, modern versions of Windows, including Server 2016, and latest spins of [OpenBSD](<https://marc.info/?l=openbsd-cvs&m=152818076013158&w=2>) and [DragonflyBSD](<http://lists.dragonflybsd.org/pipermail/commits/2018-June/672324.html>) are not affected by this flaw. \n \nMicrosoft has also published a [security advisory](<https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180016>), offering guidance for the Lazy FP State Restore vulnerability and explaining that the company is already working on security updates, but they will not be released until the next Patch Tuesday in July. \n \nMicrosoft says that Lazy restore is enabled by default in Windows and cannot be disabled, adding that virtual machines, kernel, and processes are affected by this vulnerability. However, customers running virtual machines in Azure are not at risk.\n", "modified": "2018-06-14T07:59:48", "published": "2018-06-14T07:59:00", "id": "THN:8D2EBFFF49C28141AF4C4100C1A10301", "href": "https://thehackernews.com/2018/06/intel-processor-vulnerability.html", "type": "thn", "title": "New 'Lazy FP State Restore' Vulnerability Found in All Modern Intel CPUs", "cvss": {"score": 0.0, "vector": "NONE"}}], "paloalto": [{"lastseen": "2020-12-24T13:20:57", "bulletinFamily": "software", "cvelist": ["CVE-2018-3665"], "description": "Palo Alto Networks has determined that the WildFire Appliance (WF-500) is affected by the vulnerability disclosure known as LazyFP and has completed an update to address these issues. The WildFire Appliance (WF-500) software update is now available to customers that use the WildFire Appliance (WF-500) for on-premise sandboxing. Please note that customers using the WildFire cloud service are NOT impacted by this advisory. (PAN-99016/CVE-2018-3665)\n\nSuccessful exploitation of this issue may allow reads from a compromised sandbox VM (guest OS) to retrieve data from other VMs (another guest OS) or the PAN-OS operating system (host OS) as a result of breaching the separation between kernel and user address space. The analysis method utilized by the WildFire Appliance (WF-500) and WildFire Cloud helps to mitigate the impact of this issue. Each virtualized file analysis session is unique and each session is terminated and destroyed after analysis is complete. The uniqueness of each file analysis session coupled with the limited amount of time allowed to execute an attack within the environment limits the scope of impact that the attacker can have on the sandbox VM (guest OS) and the PAN-OS operating system (host OS). \nThis issue affects WildFire Appliance (WF-500) running appliance software all versions of 7.1, versions 8.0.17 and earlier, and versions of 8.1.8 and earlier. \n\n**Work around:**\nCustomers not using the WildFire Appliance (WF-500) are not impacted by this advisory. Customers using the WildFire cloud are not impacted by this advisory.", "edition": 307, "modified": "2019-07-08T22:15:00", "published": "2019-07-08T22:15:00", "id": "PAN-SA-2019-0016", "href": "https://securityadvisories.paloaltonetworks.com/CVE-2018-3665", "title": "Information Disclosure in WildFire Appliance (WF-500) ", "type": "paloalto", "cvss": {"score": 4.7, "vector": "AV:L/AC:M/Au:N/C:C/I:N/A:N"}}], "lenovo": [{"lastseen": "2020-07-15T07:26:07", "bulletinFamily": "info", "cvelist": ["CVE-2018-3665"], "description": "**Lenovo Security Advisory:** LEN-22880\n\n**Potential Impact**: Information Disclosure\n\n**Severity:** Medium\n\n**Scope of Impact:** Industry-wide\n\n**CVE Identifier:** CVE-2018-3665\n\n**Summary Description: **\n\nIntel states that system software may utilize the Lazy FP state restore technique to delay the restoring of state until an instruction operating on that state is actually executed by the new process. Systems using Intel\u00ae Core-based microprocessors may potentially allow a local process to infer data utilizing Lazy FP state restore from another process through a speculative execution side channel.\n\n**Mitigation Strategy for Customers (what you should do to protect yourself): **\n\nIntel recommends updating to the version (or later) described for your system in the product impact section.\n", "edition": 799, "modified": "2019-08-10T19:42:04", "published": "2018-12-13T11:22:07", "id": "LENOVO:PS500207-NOSID", "href": "https://support.lenovo.com/us/en/solutions/len-22880/", "title": "Lazy FP State Restore - US", "type": "lenovo", "cvss": {"score": 4.7, "vector": "AV:L/AC:M/Au:N/C:C/I:N/A:N"}}], "centos": [{"lastseen": "2020-12-08T03:40:08", "bulletinFamily": "unix", "cvelist": ["CVE-2018-3665"], "description": "**CentOS Errata and Security Advisory** CESA-2018:1852\n\n\nThe kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Julian Stecklina (Amazon.de), Thomas Prescher (cyberus-technology.de), and Zdenek Sojka (sysgo.com) for reporting this issue.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2018-June/034961.html\n\n**Affected packages:**\nkernel\nkernel-abi-whitelists\nkernel-debug\nkernel-debug-devel\nkernel-devel\nkernel-doc\nkernel-headers\nkernel-tools\nkernel-tools-libs\nkernel-tools-libs-devel\nperf\npython-perf\n\n**Upstream details at:**\n", "edition": 5, "modified": "2018-06-16T10:49:53", "published": "2018-06-16T10:49:53", "id": "CESA-2018:1852", "href": "http://lists.centos.org/pipermail/centos-announce/2018-June/034961.html", "title": "kernel, perf, python security update", "type": "centos", "cvss": {"score": 4.7, "vector": "AV:L/AC:M/Au:N/C:C/I:N/A:N"}}], "freebsd": [{"lastseen": "2019-05-29T18:31:54", "bulletinFamily": "unix", "cvelist": ["CVE-2018-3665"], "description": "\nProblem Description:\nA subset of Intel processors can allow a local thread\n\tto infer data from another thread through a speculative\n\texecution side channel when Lazy FPU state restore is\n\tused.\nImpact:\nAny local thread can potentially read FPU state information\n\tfrom other threads running on the host. This could include\n\tcryptographic keys when the AES-NI CPU feature is present.\n", "edition": 5, "modified": "2018-06-21T00:00:00", "published": "2018-06-21T00:00:00", "id": "4E07D94F-75A5-11E8-85D1-A4BADB2F4699", "href": "https://vuxml.freebsd.org/freebsd/4e07d94f-75a5-11e8-85d1-a4badb2f4699.html", "title": "FreeBSD -- Lazy FPU State Restore Information Disclosure", "type": "freebsd", "cvss": {"score": 4.7, "vector": "AV:L/AC:M/Au:N/C:C/I:N/A:N"}}]}