Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2013.1923.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2013:1923-1)
Summary:The remote host is missing an update for the 'Xen' package(s) announced via the SUSE-SU-2013:1923-1 advisory.
Description:Summary:
The remote host is missing an update for the 'Xen' package(s) announced via the SUSE-SU-2013:1923-1 advisory.

Vulnerability Insight:
The Xen hypervisor and tool-suite have been updated to fix security issues and bugs:

* CVE-2013-4494: XSA-73: A lock order reversal between page allocation and grant table locks could lead to host crashes or even host code execution.
* CVE-2013-4553: XSA-74: A lock order reversal between page_alloc_lock and mm_rwlock could lead to deadlocks.
* CVE-2013-4554: XSA-76: Hypercalls exposed to privilege rings 1 and 2 of HVM guests which might lead to Hypervisor escalation under specific circumstances.
* CVE-2013-6375: XSA-78: Insufficient TLB flushing in VT-d (iommu) code could lead to access of memory that was revoked.
* CVE-2013-4551: XSA-75: A host crash due to guest VMX instruction execution was fixed.

Non-security bugs have also been fixed:

* bnc#840997: It is possible to start a VM twice on the same node.
* bnc#842417: In HP's UEFI x86_64 platform and SLES 11-SP3, dom0 will could lock-up on multiple blades nPar.
* bnc#848014: Xen Hypervisor panics on 8-blades nPar with 46-bit memory addressing.
* bnc#846849: Soft lock-up with PCI pass-through and many VCPUs.
* bnc#833483: Boot Failure with Xen kernel in UEFI mode with error 'No memory for trampoline'.
* Increase the maximum supported CPUs in the Hypervisor to 512.

Security Issues:

* CVE-2013-1922
>
* CVE-2013-2007
>
* CVE-2013-4375
>
* CVE-2013-4416
>
* CVE-2013-4494
>
* CVE-2013-4551
>
* CVE-2013-4553
>
* CVE-2013-4554
>

Affected Software/OS:
'Xen' package(s) on SUSE Linux Enterprise Desktop 11-SP3, SUSE Linux Enterprise Server 11-SP3, SUSE Linux Enterprise Software Development Kit 11-SP3.

Solution:
Please install the updated package(s).

CVSS Score:
7.9

CVSS Vector:
AV:A/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-1922
1028426
http://www.securitytracker.com/id/1028426
55082
http://secunia.com/advisories/55082
FEDORA-2013-6185
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103621.html
FEDORA-2013-6211
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/104036.html
FEDORA-2013-6221
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103637.html
GLSA-201309-24
http://security.gentoo.org/glsa/glsa-201309-24.xml
[oss-security] 20130415 Xen Security Advisory 48 (CVE-2013-1922) - qemu-nbd format-guessing due to missing format specification
http://www.openwall.com/lists/oss-security/2013/04/15/3
[oss-security] 20130416 CVE-2013-1922 -- qemu: qemu-nbd block format auto-detection vulnerability
http://www.openwall.com/lists/oss-security/2013/04/16/2
Common Vulnerability Exposure (CVE) ID: CVE-2013-2007
1028521
http://www.securitytracker.com/id/1028521
53325
http://secunia.com/advisories/53325
59675
http://www.securityfocus.com/bid/59675
93032
http://osvdb.org/93032
RHSA-2013:0791
http://rhn.redhat.com/errata/RHSA-2013-0791.html
RHSA-2013:0896
http://rhn.redhat.com/errata/RHSA-2013-0896.html
[oss-security] 20130506 Xen Security Advisory 51 (CVE-2013-2007) - qemu guest agent (qga) insecure file permissions
http://www.openwall.com/lists/oss-security/2013/05/06/5
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=c689b4f1bac352dcfd6ecb9a1d45337de0f1de67
https://bugzilla.redhat.com/show_bug.cgi?id=956082
openSUSE-SU-2013:1202
http://lists.opensuse.org/opensuse-updates/2013-07/msg00057.html
qemu-cve20132007-priv-esc(84047)
https://exchange.xforce.ibmcloud.com/vulnerabilities/84047
Common Vulnerability Exposure (CVE) ID: CVE-2013-4375
GLSA-201407-03
http://security.gentoo.org/glsa/glsa-201407-03.xml
USN-2092-1
http://www.ubuntu.com/usn/USN-2092-1
[oss-security] 20131010 Xen Security Advisory 71 (CVE-2013-4375) - qemu disk backend (qdisk) resource leak
http://www.openwall.com/lists/oss-security/2013/10/10/14
http://xenproject.org/downloads/xen-archives/supported-xen-43-series/xen-431.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-4416
1029264
http://www.securitytracker.com/id/1029264
63404
http://www.securityfocus.com/bid/63404
99072
http://osvdb.org/99072
[oss-security] 20131029 Xen Security Advisory 72 (CVE-2013-4416) - ocaml xenstored mishandles oversized message replies
http://www.openwall.com/lists/oss-security/2013/10/29/5
openSUSE-SU-2013:1636
http://lists.opensuse.org/opensuse-updates/2013-11/msg00009.html
openSUSE-SU-2013:1876
http://lists.opensuse.org/opensuse-updates/2013-12/msg00059.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-4494
DSA-3006
http://www.debian.org/security/2014/dsa-3006
RHSA-2014:0108
http://rhn.redhat.com/errata/RHSA-2014-0108.html
SUSE-SU-2014:0411
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00015.html
SUSE-SU-2014:0446
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html
SUSE-SU-2014:0470
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html
[oss-security] 20131101 Re: Xen Security Advisory 73 - Lock order reversal between page allocation and grant table locks
http://www.openwall.com/lists/oss-security/2013/11/01/3
[oss-security] 20131101 Xen Security Advisory 73 - Lock order reversal between page allocation and grant table locks
http://www.openwall.com/lists/oss-security/2013/11/01/2
Common Vulnerability Exposure (CVE) ID: CVE-2013-4551
1029313
http://www.securitytracker.com/id/1029313
55398
http://secunia.com/advisories/55398
63625
http://www.securityfocus.com/bid/63625
[oss-security] 20131111 Xen Security Advisory 75 (CVE-2013-4551) - Host crash due to guest VMX instruction execution
http://www.openwall.com/lists/oss-security/2013/11/11/1
xen-cve20134551-dos(88649)
https://exchange.xforce.ibmcloud.com/vulnerabilities/88649
Common Vulnerability Exposure (CVE) ID: CVE-2013-4553
SUSE-SU-2014:0372
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00010.html
[oss-security] 20131126 Xen Security Advisory 74 (CVE-2013-4553) - Lock order reversal between page_alloc_lock and mm_rwlock
http://www.openwall.com/lists/oss-security/2013/11/26/8
Common Vulnerability Exposure (CVE) ID: CVE-2013-4554
RHSA-2014:0285
http://rhn.redhat.com/errata/RHSA-2014-0285.html
[oss-security] 20131126 Xen Security Advisory 76 (CVE-2013-4554) - Hypercalls exposed to privilege rings 1 and 2 of HVM guests
http://www.openwall.com/lists/oss-security/2013/11/26/9
Common Vulnerability Exposure (CVE) ID: CVE-2013-6375
1029369
http://www.securitytracker.com/id/1029369
[oss-security] 20131120 Xen Security Advisory 78 - Insufficient TLB flushing in VT-d (iommu) code
http://www.openwall.com/lists/oss-security/2013/11/20/3
[oss-security] 20131121 Re: Xen Security Advisory 78 - Insufficient TLB flushing in VT-d (iommu) code
http://www.openwall.com/lists/oss-security/2013/11/21/1
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.