Executive Summary

Informations
Name CVE-2015-2752 First vendor Publication 2015-04-01
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The XEN_DOMCTL_memory_mapping hypercall in Xen 3.2.x through 4.5.x, when using a PCI passthrough device, is not preemptible, which allows local x86 HVM domain users to cause a denial of service (host CPU consumption) via a crafted request to the device model (qemu-dm).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2752

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2
Os 6

Nessus® Vulnerability Scanner

Date Description
2016-05-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-479.nasl - Type : ACT_GATHER_INFO
2016-02-15 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0012.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d40c66cb27e411e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-06-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-434.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0068.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0923-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0701-1.nasl - Type : ACT_GATHER_INFO
2015-05-15 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0057.nasl - Type : ACT_GATHER_INFO
2015-05-15 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0058.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-5295.nasl - Type : ACT_GATHER_INFO
2015-04-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-314.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote Fedora host is missing a security update.
File : fedora_2015-5208.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote Fedora host is missing a security update.
File : fedora_2015-5402.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-04.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/73448
CONFIRM http://xenbits.xen.org/xsa/advisory-125.html
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154574.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154579.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155198.html
GENTOO https://security.gentoo.org/glsa/201504-04
SECTRACK http://www.securitytracker.com/id/1031994
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2021-05-04 12:39:07
  • Multiple Updates
2021-04-22 01:47:55
  • Multiple Updates
2020-05-23 00:44:52
  • Multiple Updates
2018-10-31 00:20:47
  • Multiple Updates
2017-01-11 09:25:24
  • Multiple Updates
2017-01-03 09:23:15
  • Multiple Updates
2016-12-22 09:23:55
  • Multiple Updates
2016-11-29 00:25:09
  • Multiple Updates
2016-08-25 17:24:30
  • Multiple Updates
2016-06-29 00:55:10
  • Multiple Updates
2016-05-19 13:27:02
  • Multiple Updates
2016-04-27 02:16:35
  • Multiple Updates
2016-02-16 13:27:40
  • Multiple Updates
2015-07-18 13:29:07
  • Multiple Updates
2015-06-24 13:27:47
  • Multiple Updates
2015-06-13 13:28:08
  • Multiple Updates
2015-05-22 13:29:26
  • Multiple Updates
2015-05-21 13:32:17
  • Multiple Updates
2015-05-16 13:27:41
  • Multiple Updates
2015-04-24 00:28:01
  • Multiple Updates
2015-04-23 13:30:42
  • Multiple Updates
2015-04-22 13:28:48
  • Multiple Updates
2015-04-22 00:29:04
  • Multiple Updates
2015-04-21 09:27:55
  • Multiple Updates
2015-04-18 09:27:55
  • Multiple Updates
2015-04-14 13:28:56
  • Multiple Updates
2015-04-08 21:27:56
  • Multiple Updates
2015-04-07 21:28:32
  • Multiple Updates
2015-04-07 09:28:11
  • Multiple Updates
2015-04-02 21:28:31
  • Multiple Updates
2015-04-01 21:27:53
  • First insertion