Lucene search

K
osvGoogleOSV:DSA-3663-1
HistorySep 09, 2016 - 12:00 a.m.

xen - security update

2016-09-0900:00:00
Google
osv.dev
13

8.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

Multiple vulnerabilities have been discovered in the Xen hypervisor. The
Common Vulnerabilities and Exposures project identifies the following
problems:

Jeremie Boutoille of Quarkslab and Shangcong Luan of Alibaba
discovered a flaw in the handling of L3 pagetable entries, allowing
a malicious 32-bit PV guest administrator can escalate their
privilege to that of the host.

x86 HVM guests running with shadow paging use a subset of the x86
emulator to handle the guest writing to its own pagetables. Andrew
Cooper of Citrix discovered that there are situations a guest can
provoke which result in exceeding the space allocated for internal
state. A malicious HVM guest administrator can cause Xen to fail a
bug check, causing a denial of service to the host.

Mikhail Gorobets of Advanced Threat Research, Intel Security
discovered a use after free flaw in the FIFO event channel code. A
malicious guest administrator can crash the host, leading to a
denial of service. Arbitrary code execution (and therefore privilege
escalation), and information leaks, cannot be excluded.

For the stable distribution (jessie), these problems have been fixed in
version 4.4.1-9+deb8u7.

We recommend that you upgrade your xen packages.

8.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C