Executive Summary

Informations
Name CVE-2015-2151 First vendor Publication 2015-03-12
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The x86 emulator in Xen 3.2.x through 4.5.x does not properly ignore segment overrides for instructions with register operands, which allows local guest users to obtain sensitive information, cause a denial of service (memory corruption), or possibly execute arbitrary code via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2151

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 3
Os 34

Nessus® Vulnerability Scanner

Date Description
2016-04-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201604-03.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0450.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160315_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0450.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0450.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_83a2841727e311e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-06-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-434.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0068.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0745-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0747-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0746-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0744-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0613-1.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-201503-150330.nasl - Type : ACT_GATHER_INFO
2015-04-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-314.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3944.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3721.nasl - Type : ACT_GATHER_INFO
2015-03-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3935.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0035.nasl - Type : ACT_GATHER_INFO
2015-03-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0032.nasl - Type : ACT_GATHER_INFO
2015-03-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0031.nasl - Type : ACT_GATHER_INFO
2015-03-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3181.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/73015
CONFIRM http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761
http://support.citrix.com/article/CTX200484
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisori...
http://xenbits.xen.org/xsa/advisory-123.html
DEBIAN http://www.debian.org/security/2015/dsa-3181
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152483.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152588.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152776.html
GENTOO https://security.gentoo.org/glsa/201604-03
SECTRACK http://www.securitytracker.com/id/1031806
http://www.securitytracker.com/id/1031903
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00014.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2021-05-04 12:38:50
  • Multiple Updates
2021-04-22 01:47:34
  • Multiple Updates
2020-05-23 00:44:40
  • Multiple Updates
2018-10-31 00:20:46
  • Multiple Updates
2017-07-01 09:23:14
  • Multiple Updates
2017-01-03 09:23:14
  • Multiple Updates
2016-12-31 09:24:27
  • Multiple Updates
2016-11-30 09:24:26
  • Multiple Updates
2016-10-12 09:24:06
  • Multiple Updates
2016-08-25 05:22:57
  • Multiple Updates
2016-06-29 00:53:55
  • Multiple Updates
2016-04-08 13:24:01
  • Multiple Updates
2016-03-18 13:26:06
  • Multiple Updates
2016-03-17 13:23:45
  • Multiple Updates
2015-07-18 13:28:37
  • Multiple Updates
2015-06-24 13:27:46
  • Multiple Updates
2015-06-13 13:28:08
  • Multiple Updates
2015-05-21 13:32:14
  • Multiple Updates
2015-04-23 13:30:40
  • Multiple Updates
2015-04-22 13:28:47
  • Multiple Updates
2015-03-26 13:27:45
  • Multiple Updates
2015-03-26 09:27:38
  • Multiple Updates
2015-03-25 13:28:47
  • Multiple Updates
2015-03-25 09:28:11
  • Multiple Updates
2015-03-19 05:26:18
  • Multiple Updates
2015-03-18 13:27:37
  • Multiple Updates
2015-03-18 09:29:25
  • Multiple Updates
2015-03-13 13:24:56
  • Multiple Updates
2015-03-13 00:23:49
  • Multiple Updates
2015-03-12 21:24:45
  • First insertion