Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2012.1606.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2012:1606-1)
Summary:The remote host is missing an update for the 'Xen' package(s) announced via the SUSE-SU-2012:1606-1 advisory.
Description:Summary:
The remote host is missing an update for the 'Xen' package(s) announced via the SUSE-SU-2012:1606-1 advisory.

Vulnerability Insight:
This update fixes the following security issues in xen:

* CVE-2012-5513: XENMEM_exchange may overwrite hypervisor memory (XSA-29)
* CVE-2012-5515: Several memory hypercall operations allow invalid extent order values (XSA-31)

Also the following bugs have been fixed and upstream patches have been applied:
26134-x86-shadow-invlpg-check.patch

Security Issue references:

* CVE-2012-5513
>
* CVE-2012-5515
>

Affected Software/OS:
'Xen' package(s) on SUSE Linux Enterprise Desktop 10-SP4, SUSE Linux Enterprise Server 10-SP4.

Solution:
Please install the updated package(s).

CVSS Score:
6.9

CVSS Vector:
AV:L/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2012-5513
51397
http://secunia.com/advisories/51397
51468
http://secunia.com/advisories/51468
51486
http://secunia.com/advisories/51486
51487
http://secunia.com/advisories/51487
51495
http://secunia.com/advisories/51495
55082
http://secunia.com/advisories/55082
56797
http://www.securityfocus.com/bid/56797
88131
http://www.osvdb.org/88131
DSA-2582
http://www.debian.org/security/2012/dsa-2582
GLSA-201309-24
http://security.gentoo.org/glsa/glsa-201309-24.xml
RHSA-2012:1540
http://rhn.redhat.com/errata/RHSA-2012-1540.html
SUSE-SU-2012:1606
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00000.html
SUSE-SU-2012:1615
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html
SUSE-SU-2014:0446
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html
SUSE-SU-2014:0470
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html
[oss-security] 20121203 Xen Security Advisory 29 (CVE-2012-5513) - XENMEM_exchange may overwrite hypervisor memory
http://www.openwall.com/lists/oss-security/2012/12/03/11
http://support.citrix.com/article/CTX135777
openSUSE-SU-2012:1685
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html
openSUSE-SU-2012:1687
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html
openSUSE-SU-2013:0133
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html
openSUSE-SU-2013:0636
http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html
openSUSE-SU-2013:0637
http://lists.opensuse.org/opensuse-updates/2013-04/msg00052.html
xen-xenmemexchange-priv-esc(80482)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80482
Common Vulnerability Exposure (CVE) ID: CVE-2012-5515
56798
http://www.securityfocus.com/bid/56798
88127
http://www.osvdb.org/88127
[Xen-announce] 20121203 Xen Security Advisory 31 (CVE-2012-5515) - Several memory hypercall operations allow invalid extent order values
http://lists.xen.org/archives/html/xen-announce/2012-12/msg00001.html
[oss-security] 20121203 Xen Security Advisory 31 (CVE-2012-5515) - Several memory hypercall operations allow invalid extent order values
http://www.openwall.com/lists/oss-security/2012/12/03/9
xen-extentorder-dos(80479)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80479
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.