Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2014.0470.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2014:0470-1)
Summary:The remote host is missing an update for the 'Xen' package(s) announced via the SUSE-SU-2014:0470-1 advisory.
Description:Summary:
The remote host is missing an update for the 'Xen' package(s) announced via the SUSE-SU-2014:0470-1 advisory.

Vulnerability Insight:
The SUSE Linux Enterprise 10 Service Pack 3 LTSS Xen hypervisor and toolset have been updated to fix various security issues:

The following security issues have been addressed:

*

XSA-20: CVE-2012-4535: Xen 3.4 through 4.2, and possibly earlier versions, allows local guest OS administrators to cause a denial of service (Xen infinite loop and physical CPU consumption) by setting a VCPU with an 'inappropriate deadline'. (bnc#786516)

*

XSA-22: CVE-2012-4537: Xen 3.4 through 4.2, and possibly earlier versions, does not properly synchronize the p2m and m2p tables when the set_p2m_entry function fails, which allows local HVM guest OS administrators to cause a denial of service (memory consumption and assertion failure), aka 'Memory mapping failure DoS vulnerability'.
(bnc#786517)

*

XSA-25: CVE-2012-4544: The PV domain builder in Xen 4.2 and earlier does not validate the size of the kernel or ramdisk (1) before or (2) after decompression, which allows local guest administrators to cause a denial of service
(domain 0 memory consumption) via a crafted (a) kernel or
(b) ramdisk. (bnc#787163)

*

XSA-29: CVE-2012-5513: The XENMEM_exchange handler in Xen 4.2 and earlier does not properly check the memory address, which allows local PV guest OS administrators to cause a denial of service (crash) or possibly gain privileges via unspecified vectors that overwrite memory in the hypervisor reserved range. (bnc#789951)

*

XSA-31: CVE-2012-5515: The (1)
XENMEM_decrease_reservation, (2) XENMEM_populate_physmap,
and (3) XENMEM_exchange hypercalls in Xen 4.2 and earlier allow local guest administrators to cause a denial of service (long loop and hang) via a crafted extent_order value. (bnc#789950)

*

XSA-44: CVE-2013-1917: Xen 3.1 through 4.x, when running 64-bit hosts on Intel CPUs, does not clear the NT flag when using an IRET after a SYSENTER instruction, which allows PV guest users to cause a denial of service
(hypervisor crash) by triggering a #GP fault, which is not properly handled by another IRET instruction. (bnc#813673)

*

XSA-47: CVE-2013-1920: Xen 4.2.x, 4.1.x, and earlier,
when the hypervisor is running 'under memory pressure' and the Xen Security Module (XSM) is enabled, uses the wrong ordering of operations when extending the per-domain event channel tracking table, which causes a use-after-free and allows local guest kernels to inject arbitrary events and gain privileges via unspecified vectors. (bnc#813677)

*

XSA-55: CVE-2013-2196: Multiple unspecified vulnerabilities in the Elf parser (libelf) in Xen 4.2.x and earlier allow local guest administrators with certain permissions to have an unspecified impact via a crafted kernel, related to 'other problems' that are not CVE-2013-2194 or CVE-2013-2195. (bnc#823011)

*

XSA-55: CVE-2013-2195: The Elf parser (libelf) in Xen 4.2.x and earlier allow local guest administrators with certain permissions to ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'Xen' package(s) on SUSE Linux Enterprise Server 10-SP3.

Solution:
Please install the updated package(s).

CVSS Score:
6.9

CVSS Vector:
AV:L/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2012-4535
1027759
http://www.securitytracker.com/id?1027759
51200
http://secunia.com/advisories/51200
51324
http://secunia.com/advisories/51324
51352
http://secunia.com/advisories/51352
51413
http://secunia.com/advisories/51413
51468
http://secunia.com/advisories/51468
55082
http://secunia.com/advisories/55082
56498
http://www.securityfocus.com/bid/56498
87298
http://osvdb.org/87298
DSA-2582
http://www.debian.org/security/2012/dsa-2582
GLSA-201309-24
http://security.gentoo.org/glsa/glsa-201309-24.xml
GLSA-201604-03
https://security.gentoo.org/glsa/201604-03
RHSA-2012:1540
http://rhn.redhat.com/errata/RHSA-2012-1540.html
SUSE-SU-2012:1486
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html
SUSE-SU-2012:1487
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html
SUSE-SU-2012:1615
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html
SUSE-SU-2014:0446
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html
SUSE-SU-2014:0470
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html
[Xen-announce] 20121113 Xen Security Advisory 20 (CVE-2012-4535) - Timer overflow DoS vulnerability
http://lists.xen.org/archives/html/xen-announce/2012-11/msg00001.html
[oss-security] 20121113 Xen Security Advisory 20 (CVE-2012-4535) - Timer overflow DoS vulnerability
http://www.openwall.com/lists/oss-security/2012/11/13/1
openSUSE-SU-2012:1572
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html
openSUSE-SU-2012:1573
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html
xen-vcpu-dos(80022)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80022
Common Vulnerability Exposure (CVE) ID: CVE-2012-4537
1027761
http://www.securitytracker.com/id?1027761
87307
http://osvdb.org/87307
[Xen-announce] 20121113 Xen Security Advisory 22 (CVE-2012-4537) - Memory mapping failure DoS vulnerability
http://lists.xen.org/archives/html/xen-announce/2012-11/msg00005.html
[oss-security] 20121113 Xen Security Advisory 22 (CVE-2012-4537) - Memory mapping failure DoS vulnerability
http://www.openwall.com/lists/oss-security/2012/11/13/6
xen-setp2mentry-dos(80024)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80024
Common Vulnerability Exposure (CVE) ID: CVE-2012-4544
1027699
http://www.securitytracker.com/id?1027699
51071
http://secunia.com/advisories/51071
56289
http://www.securityfocus.com/bid/56289
86619
http://osvdb.org/86619
DSA-2636
http://www.debian.org/security/2013/dsa-2636
FEDORA-2012-17135
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092050.html
FEDORA-2012-17204
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091844.html
FEDORA-2012-17408
http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091832.html
RHSA-2013:0241
http://rhn.redhat.com/errata/RHSA-2013-0241.html
SUSE-SU-2014:0411
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00015.html
[oss-security] 20121026 Xen Security Advisory 25 (CVE-2012-4544) - Xen domain builder Out-of-memory due to malicious kernel/ramdisk
http://www.openwall.com/lists/oss-security/2012/10/26/3
xen-pvdomainbuilder-dos(79617)
https://exchange.xforce.ibmcloud.com/vulnerabilities/79617
Common Vulnerability Exposure (CVE) ID: CVE-2012-5513
51397
http://secunia.com/advisories/51397
51486
http://secunia.com/advisories/51486
51487
http://secunia.com/advisories/51487
51495
http://secunia.com/advisories/51495
56797
http://www.securityfocus.com/bid/56797
88131
http://www.osvdb.org/88131
SUSE-SU-2012:1606
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00000.html
[oss-security] 20121203 Xen Security Advisory 29 (CVE-2012-5513) - XENMEM_exchange may overwrite hypervisor memory
http://www.openwall.com/lists/oss-security/2012/12/03/11
http://support.citrix.com/article/CTX135777
openSUSE-SU-2012:1685
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html
openSUSE-SU-2012:1687
http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html
openSUSE-SU-2013:0133
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html
openSUSE-SU-2013:0636
http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html
openSUSE-SU-2013:0637
http://lists.opensuse.org/opensuse-updates/2013-04/msg00052.html
xen-xenmemexchange-priv-esc(80482)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80482
Common Vulnerability Exposure (CVE) ID: CVE-2012-5515
56798
http://www.securityfocus.com/bid/56798
88127
http://www.osvdb.org/88127
[Xen-announce] 20121203 Xen Security Advisory 31 (CVE-2012-5515) - Several memory hypercall operations allow invalid extent order values
http://lists.xen.org/archives/html/xen-announce/2012-12/msg00001.html
[oss-security] 20121203 Xen Security Advisory 31 (CVE-2012-5515) - Several memory hypercall operations allow invalid extent order values
http://www.openwall.com/lists/oss-security/2012/12/03/9
xen-extentorder-dos(80479)
https://exchange.xforce.ibmcloud.com/vulnerabilities/80479
Common Vulnerability Exposure (CVE) ID: CVE-2013-1917
1028455
http://www.securitytracker.com/id/1028455
DSA-2662
http://www.debian.org/security/2012/dsa-2662
FEDORA-2013-6723
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104537.html
[oss-security] 20130418 Xen Security Advisory 44 (CVE-2013-1917) - Xen PV DoS vulnerability with SYSENTER
http://www.openwall.com/lists/oss-security/2013/04/18/8
openSUSE-SU-2013:0912
http://lists.opensuse.org/opensuse-updates/2013-06/msg00049.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-1920
1028388
http://www.securitytracker.com/id/1028388
52857
http://secunia.com/advisories/52857
58880
http://www.securityfocus.com/bid/58880
92050
http://osvdb.org/92050
[Xen-announce] 20130404 Xen Security Advisory 47 (CVE-2013-1920) - Potential use of freed memory in event channel operations
http://lists.xen.org/archives/html/xen-announce/2013-04/msg00000.html
[oss-security] 20130404 Xen Security Advisory 47 (CVE-2013-1920) - Potential use of freed memory in event channel operations
http://www.openwall.com/lists/oss-security/2013/04/04/7
xen-cve20131920-code-exec(83226)
https://exchange.xforce.ibmcloud.com/vulnerabilities/83226
Common Vulnerability Exposure (CVE) ID: CVE-2013-2194
DSA-3006
http://www.debian.org/security/2014/dsa-3006
[oss-security] 20130620 Re: Xen Security Advisory 55 - Multiple vulnerabilities in libelf PV kernel handling
http://www.openwall.com/lists/oss-security/2013/06/20/2
[oss-security] 20130620 Xen Security Advisory 55 (CVE-2013-2194,CVE-2013-2195,CVE-2013-2196) - Multiple vulnerabilities in libelf PV kernel handling
http://www.openwall.com/lists/oss-security/2013/06/20/4
http://support.citrix.com/article/CTX138058
Common Vulnerability Exposure (CVE) ID: CVE-2013-2195
Common Vulnerability Exposure (CVE) ID: CVE-2013-2196
Common Vulnerability Exposure (CVE) ID: CVE-2013-4355
GLSA-201407-03
http://security.gentoo.org/glsa/glsa-201407-03.xml
RHSA-2013:1790
http://rhn.redhat.com/errata/RHSA-2013-1790.html
[oss-security] 20130930 Xen Security Advisory 63 (CVE-2013-4355) - Information leaks through I/O instruction emulation
http://www.openwall.com/lists/oss-security/2013/09/30/1
openSUSE-SU-2013:1636
http://lists.opensuse.org/opensuse-updates/2013-11/msg00009.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-4368
RHSA-2013:1449
http://rhn.redhat.com/errata/RHSA-2013-1449.html
[oss-security] 20131010 Xen Security Advisory 67 (CVE-2013-4368) - Information leak through outs instruction emulation
http://www.openwall.com/lists/oss-security/2013/10/10/10
xen-cve20134368-info-disc(87799)
https://exchange.xforce.ibmcloud.com/vulnerabilities/87799
Common Vulnerability Exposure (CVE) ID: CVE-2013-4494
RHSA-2014:0108
http://rhn.redhat.com/errata/RHSA-2014-0108.html
[oss-security] 20131101 Re: Xen Security Advisory 73 - Lock order reversal between page allocation and grant table locks
http://www.openwall.com/lists/oss-security/2013/11/01/3
[oss-security] 20131101 Xen Security Advisory 73 - Lock order reversal between page allocation and grant table locks
http://www.openwall.com/lists/oss-security/2013/11/01/2
openSUSE-SU-2013:1876
http://lists.opensuse.org/opensuse-updates/2013-12/msg00059.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-4554
RHSA-2014:0285
http://rhn.redhat.com/errata/RHSA-2014-0285.html
SUSE-SU-2014:0372
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00010.html
[oss-security] 20131126 Xen Security Advisory 76 (CVE-2013-4554) - Hypercalls exposed to privilege rings 1 and 2 of HVM guests
http://www.openwall.com/lists/oss-security/2013/11/26/9
Common Vulnerability Exposure (CVE) ID: CVE-2013-6885
1029415
http://www.securitytracker.com/id/1029415
55840
http://secunia.com/advisories/55840
63983
http://www.securityfocus.com/bid/63983
DSA-3128
http://www.debian.org/security/2015/dsa-3128
FEDORA-2013-22754
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123553.html
FEDORA-2013-22866
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124199.html
FEDORA-2013-22888
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124195.html
SUSE-SU-2014:0373
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00011.html
SUSE-SU-2014:0459
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00026.html
[kernel] 20111225 Buildworld loop seg-fault update -- I believe it is hardware
http://lists.dragonflybsd.org/pipermail/kernel/2011-December/046594.html
[oss-security] 20131127 CVE-2013-6885 AMD Publ. 51810 Errata 793 system hang
http://openwall.com/lists/oss-security/2013/11/28/1
[oss-security] 20131202 Xen Security Advisory 82 (CVE-2013-6885) - Guest triggerable AMD CPU erratum may cause host to hang
http://www.openwall.com/lists/oss-security/2013/12/02/1
http://support.amd.com/TechDocs/51810_16h_00h-0Fh_Rev_Guide.pdf
http://www.zdnet.com/blog/hardware/amd-owns-up-to-cpu-bug/18924
https://bugzilla.redhat.com/show_bug.cgi?id=1035823
xen-cve20136885-dos(89335)
https://exchange.xforce.ibmcloud.com/vulnerabilities/89335
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.