Executive Summary

Informations
Name CVE-2015-2150 First vendor Publication 2015-03-12
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Xen 3.3.x through 4.5.x and the Linux kernel through 3.19.1 do not properly restrict access to PCI command registers, which might allow local guest OS users to cause a denial of service (non-maskable interrupt and host crash) by disabling the (1) memory or (2) I/O decoding for a PCI Express device and then accessing the device, which triggers an Unsupported Request (UR) response.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2150

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2244
Os 1
Os 30

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0037.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1678-1.nasl - Type : ACT_GATHER_INFO
2015-09-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1611-1.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1478-1.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0109.nasl - Type : ACT_GATHER_INFO
2015-08-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3064.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1174-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2631-1.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2614-1.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2613-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0658-1.nasl - Type : ACT_GATHER_INFO
2015-05-15 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0060.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3036.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3035.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2590-1.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2589-1.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3237.nasl - Type : ACT_GATHER_INFO
2015-04-24 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6100.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6320.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6294.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-302.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0040.nasl - Type : ACT_GATHER_INFO
2015-04-08 Name : The remote Fedora host is missing a security update.
File : fedora_2015-5024.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3019.nasl - Type : ACT_GATHER_INFO
2015-04-01 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3020.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4066.nasl - Type : ACT_GATHER_INFO
2015-03-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4059.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
BID http://www.securityfocus.com/bid/73014
BUGTRAQ https://seclists.org/bugtraq/2019/Aug/18
CONFIRM http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisori...
http://xenbits.xen.org/xsa/advisory-120.html
https://bugzilla.redhat.com/show_bug.cgi?id=1196266
https://github.com/torvalds/linux/commit/af6fc858a35b90e89ea7a7ee58e66628c55c...
DEBIAN http://www.debian.org/security/2015/dsa-3237
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155804.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155854.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155908.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152747.html
SECTRACK http://www.securitytracker.com/id/1031806
http://www.securitytracker.com/id/1031902
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html
UBUNTU http://www.ubuntu.com/usn/USN-2631-1
http://www.ubuntu.com/usn/USN-2632-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
Date Informations
2024-03-12 12:28:41
  • Multiple Updates
2024-02-02 01:31:21
  • Multiple Updates
2024-02-01 12:09:12
  • Multiple Updates
2023-12-29 01:27:40
  • Multiple Updates
2023-11-22 01:27:24
  • Multiple Updates
2023-11-07 21:44:53
  • Multiple Updates
2023-09-05 12:29:47
  • Multiple Updates
2023-09-05 01:09:04
  • Multiple Updates
2023-09-02 12:29:44
  • Multiple Updates
2023-09-02 01:09:13
  • Multiple Updates
2023-08-12 12:32:28
  • Multiple Updates
2023-08-12 01:08:42
  • Multiple Updates
2023-08-11 12:27:50
  • Multiple Updates
2023-08-11 01:08:56
  • Multiple Updates
2023-08-06 12:27:02
  • Multiple Updates
2023-08-06 01:08:41
  • Multiple Updates
2023-08-04 12:27:07
  • Multiple Updates
2023-08-04 01:08:45
  • Multiple Updates
2023-07-14 12:27:07
  • Multiple Updates
2023-07-14 01:08:43
  • Multiple Updates
2023-03-29 01:28:51
  • Multiple Updates
2023-03-28 12:09:03
  • Multiple Updates
2022-10-11 12:24:25
  • Multiple Updates
2022-10-11 01:08:51
  • Multiple Updates
2022-09-09 01:21:35
  • Multiple Updates
2022-03-11 01:20:08
  • Multiple Updates
2021-05-25 12:16:15
  • Multiple Updates
2021-05-04 12:38:49
  • Multiple Updates
2021-04-22 01:47:33
  • Multiple Updates
2020-08-11 12:12:29
  • Multiple Updates
2020-08-08 01:12:28
  • Multiple Updates
2020-08-07 12:12:39
  • Multiple Updates
2020-08-07 01:13:10
  • Multiple Updates
2020-08-01 12:12:28
  • Multiple Updates
2020-07-30 01:13:02
  • Multiple Updates
2020-05-23 01:55:13
  • Multiple Updates
2020-05-23 00:44:40
  • Multiple Updates
2019-08-14 12:06:56
  • Multiple Updates
2019-01-25 12:07:03
  • Multiple Updates
2018-11-17 12:05:36
  • Multiple Updates
2018-10-31 00:20:46
  • Multiple Updates
2018-10-30 12:07:43
  • Multiple Updates
2018-08-09 12:03:38
  • Multiple Updates
2018-04-25 12:06:27
  • Multiple Updates
2017-08-26 12:02:32
  • Multiple Updates
2017-05-13 12:01:22
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:01:29
  • Multiple Updates
2017-01-13 12:01:24
  • Multiple Updates
2017-01-03 09:23:14
  • Multiple Updates
2016-12-08 09:23:41
  • Multiple Updates
2016-11-30 09:24:26
  • Multiple Updates
2016-10-12 09:24:06
  • Multiple Updates
2016-08-12 12:02:07
  • Multiple Updates
2016-07-12 17:21:26
  • Multiple Updates
2016-07-08 21:24:18
  • Multiple Updates
2016-06-29 00:53:55
  • Multiple Updates
2016-06-17 09:30:35
  • Multiple Updates
2016-06-16 09:25:58
  • Multiple Updates
2016-06-15 09:25:59
  • Multiple Updates
2016-04-27 02:11:55
  • Multiple Updates
2016-03-19 13:25:44
  • Multiple Updates
2016-02-04 13:27:33
  • Multiple Updates
2015-10-07 13:24:33
  • Multiple Updates
2015-09-25 13:23:57
  • Multiple Updates
2015-09-04 13:30:38
  • Multiple Updates
2015-08-12 13:33:13
  • Multiple Updates
2015-07-08 13:28:33
  • Multiple Updates
2015-06-12 13:27:53
  • Multiple Updates
2015-06-12 05:27:27
  • Multiple Updates
2015-06-04 09:27:56
  • Multiple Updates
2015-05-22 13:29:24
  • Multiple Updates
2015-05-21 13:32:14
  • Multiple Updates
2015-05-16 13:27:41
  • Multiple Updates
2015-05-15 13:29:03
  • Multiple Updates
2015-05-02 13:26:26
  • Multiple Updates
2015-04-28 13:33:32
  • Multiple Updates
2015-04-25 13:29:33
  • Multiple Updates
2015-04-24 13:28:56
  • Multiple Updates
2015-04-15 13:28:31
  • Multiple Updates
2015-04-11 13:29:16
  • Multiple Updates
2015-04-10 09:27:07
  • Multiple Updates
2015-04-09 13:29:14
  • Multiple Updates
2015-04-03 13:28:18
  • Multiple Updates
2015-04-02 13:28:02
  • Multiple Updates
2015-03-26 13:27:44
  • Multiple Updates
2015-03-26 09:27:38
  • Multiple Updates
2015-03-25 13:28:47
  • Multiple Updates
2015-03-25 09:28:11
  • Multiple Updates
2015-03-19 17:26:39
  • Multiple Updates
2015-03-18 09:29:25
  • Multiple Updates
2015-03-17 09:27:45
  • Multiple Updates
2015-03-13 00:23:48
  • Multiple Updates
2015-03-12 21:24:45
  • First insertion