Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2015.0744.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2015:0744-1)
Summary:The remote host is missing an update for the 'Xen' package(s) announced via the SUSE-SU-2015:0744-1 advisory.
Description:Summary:
The remote host is missing an update for the 'Xen' package(s) announced via the SUSE-SU-2015:0744-1 advisory.

Vulnerability Insight:
The Virtualization service XEN was updated to fix various bugs and security issues.
The following security issues have been fixed:
XSA-125: Long latency MMIO mapping operations were not preemptible.
CVE-2015-2151: XSA-123: Instructions with register operands ignored eventual segment overrides encoded for them. Due to an insufficiently conditional assignment such a bogus segment override could have,
however, corrupted a pointer used subsequently to store the result of the instruction.
CVE-2015-2045: XSA-122: The code handling certain sub-operations of the HYPERVISOR_xen_version hypercall failed to fully initialize all fields of structures subsequently copied back to guest memory. Due to this hypervisor stack contents were copied into the destination of the operation, thus becoming visible to the guest.
CVE-2015-2044: XSA-121: Emulation routines in the hypervisor dealing with certain system devices checked whether the access size by the guest is a supported one. When the access size is unsupported these routines failed to set the data to be returned to the guest for read accesses,
so that hypervisor stack contents were copied into the destination of the operation, thus becoming visible to the guest.
Security Issues:
CVE-2013-3495 CVE-2014-5146 CVE-2014-5149 CVE-2014-3615 CVE-2014-9065 CVE-2014-9066 CVE-2015-0361 CVE-2015-2044 CVE-2015-2045

Affected Software/OS:
'Xen' package(s) on SUSE Linux Enterprise Server 10-SP4.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-3495
BugTraq ID: 61854
http://www.securityfocus.com/bid/61854
https://security.gentoo.org/glsa/201504-04
http://www.openwall.com/lists/oss-security/2013/08/20/8
http://osvdb.org/96438
http://www.securitytracker.com/id/1028931
http://secunia.com/advisories/54341
SuSE Security Announcement: openSUSE-SU-2015:0226 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00005.html
SuSE Security Announcement: openSUSE-SU-2015:0256 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-3615
BugTraq ID: 69654
http://www.securityfocus.com/bid/69654
Debian Security Information: DSA-3044 (Google Search)
http://www.debian.org/security/2014/dsa-3044
RedHat Security Advisories: RHSA-2014:1669
http://rhn.redhat.com/errata/RHSA-2014-1669.html
RedHat Security Advisories: RHSA-2014:1670
http://rhn.redhat.com/errata/RHSA-2014-1670.html
RedHat Security Advisories: RHSA-2014:1941
http://rhn.redhat.com/errata/RHSA-2014-1941.html
http://secunia.com/advisories/61829
SuSE Security Announcement: openSUSE-SU-2015:0732 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00014.html
http://www.ubuntu.com/usn/USN-2409-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-5146
BugTraq ID: 69198
http://www.securityfocus.com/bid/69198
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136980.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136981.html
http://www.securitytracker.com/id/1030723
XForce ISS Database: xen-cve20145146-dos(95234)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95234
Common Vulnerability Exposure (CVE) ID: CVE-2014-5149
BugTraq ID: 69199
http://www.securityfocus.com/bid/69199
XForce ISS Database: xen-cve20145149-dos(95235)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95235
Common Vulnerability Exposure (CVE) ID: CVE-2014-9065
BugTraq ID: 71544
http://www.securityfocus.com/bid/71544
http://www.openwall.com/lists/oss-security/2014/12/08/4
Common Vulnerability Exposure (CVE) ID: CVE-2014-9066
BugTraq ID: 71546
http://www.securityfocus.com/bid/71546
Common Vulnerability Exposure (CVE) ID: CVE-2015-0361
BugTraq ID: 71882
http://www.securityfocus.com/bid/71882
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148103.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148241.html
http://www.securitytracker.com/id/1031498
Common Vulnerability Exposure (CVE) ID: CVE-2015-2044
BugTraq ID: 72954
http://www.securityfocus.com/bid/72954
Debian Security Information: DSA-3181 (Google Search)
http://www.debian.org/security/2015/dsa-3181
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152588.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152483.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152776.html
http://www.securitytracker.com/id/1031806
http://www.securitytracker.com/id/1031836
Common Vulnerability Exposure (CVE) ID: CVE-2015-2045
BugTraq ID: 72955
http://www.securityfocus.com/bid/72955
http://www.securitytracker.com/id/1031837
Common Vulnerability Exposure (CVE) ID: CVE-2015-2151
BugTraq ID: 73015
http://www.securityfocus.com/bid/73015
https://security.gentoo.org/glsa/201604-03
http://www.securitytracker.com/id/1031903
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.