Lucene search

K
debianDebianDEBIAN:DLA-1181-1:7EBF0
HistoryNov 20, 2017 - 1:39 p.m.

[SECURITY] [DLA 1181-1] xen security update

2017-11-2013:39:19
lists.debian.org
12

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.3%

Package : xen
Version : 4.1.6.lts1-10
CVE ID : CVE-2017-15588 CVE-2017-15589 CVE-2017-15592 CVE-2017-15593
CVE-2017-15595

Multiple vulnerabilities have been discovered in the Xen hypervisor:

CVE-2017-15588

Jann Horn discovered a race condition that can cause a stale TLB
entry which might result in privilege escalation, denial of
service or information leak.

CVE-2017-15589

Roger Pau Monnรฉ discovered a hypervisor stack leak in the x86 I/O
intercept code, resulting in information leaks.

CVE-2017-15592

Andrew Cooper discovered that incorrect handling of self-linear
shadow mappings for translated guests might result in denial 
of service or privilege escalation.

CVE-2017-15593

Jan Beulich discovered that page type reference counts are
mishandled which may result in denial of service.

CVE-2017-15595

Jann Horn discovered that crafted page-table stacking might result
in denial of service, privilege escalation or information leaks.

For Debian 7 "Wheezy", these problems have been fixed in version
4.1.6.lts1-10.

We recommend that you upgrade your xen packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.3%