Executive Summary

Informations
Name CVE-2015-3340 First vendor Publication 2015-04-28
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.9 Attack Range Adjacent network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 5.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Xen 4.2.x through 4.5.x does not initialize certain fields, which allows certain remote service domains to obtain sensitive information from memory via a (1) XEN_DOMCTL_gettscinfo or (2) XEN_SYSCTL_getdomaininfolist request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3340

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 3
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 15

Nessus® Vulnerability Scanner

Date Description
2016-04-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201604-03.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3414.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ce65805127ea11e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-06-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-434.nasl - Type : ACT_GATHER_INFO
2015-06-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-391.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0927-1.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0940-1.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0944-1.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0923-1.nasl - Type : ACT_GATHER_INFO
2015-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6583.nasl - Type : ACT_GATHER_INFO
2015-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6670.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6569.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/74248
CONFIRM http://xenbits.xen.org/xsa/advisory-132.html
DEBIAN http://www.debian.org/security/2015/dsa-3414
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156005.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156979.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157006.html
GENTOO https://security.gentoo.org/glsa/201604-03
SECTRACK http://www.securitytracker.com/id/1032158
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
Date Informations
2024-02-02 01:32:02
  • Multiple Updates
2024-02-01 12:09:21
  • Multiple Updates
2023-09-05 12:30:27
  • Multiple Updates
2023-09-05 01:09:13
  • Multiple Updates
2023-09-02 12:30:24
  • Multiple Updates
2023-09-02 01:09:23
  • Multiple Updates
2023-08-12 12:33:10
  • Multiple Updates
2023-08-12 01:08:51
  • Multiple Updates
2023-08-11 12:28:27
  • Multiple Updates
2023-08-11 01:09:06
  • Multiple Updates
2023-08-06 12:27:39
  • Multiple Updates
2023-08-06 01:08:50
  • Multiple Updates
2023-08-04 12:27:44
  • Multiple Updates
2023-08-04 01:08:54
  • Multiple Updates
2023-07-14 12:27:44
  • Multiple Updates
2023-07-14 01:08:52
  • Multiple Updates
2023-03-29 01:29:28
  • Multiple Updates
2023-03-28 12:09:12
  • Multiple Updates
2022-10-11 12:24:59
  • Multiple Updates
2022-10-11 01:09:00
  • Multiple Updates
2021-05-04 12:39:45
  • Multiple Updates
2021-04-22 01:48:40
  • Multiple Updates
2020-05-24 01:15:40
  • Multiple Updates
2020-05-23 00:45:11
  • Multiple Updates
2018-10-31 00:20:48
  • Multiple Updates
2018-01-26 12:06:20
  • Multiple Updates
2017-07-01 09:23:14
  • Multiple Updates
2017-01-26 12:05:22
  • Multiple Updates
2017-01-04 00:21:03
  • Multiple Updates
2017-01-03 09:23:18
  • Multiple Updates
2016-12-31 09:24:30
  • Multiple Updates
2016-12-07 21:24:37
  • Multiple Updates
2016-04-08 13:24:01
  • Multiple Updates
2016-02-12 21:22:36
  • Multiple Updates
2015-12-11 13:25:51
  • Multiple Updates
2015-11-24 21:28:12
  • Multiple Updates
2015-07-18 13:29:16
  • Multiple Updates
2015-06-24 13:27:48
  • Multiple Updates
2015-06-12 05:27:46
  • Multiple Updates
2015-06-04 13:28:12
  • Multiple Updates
2015-06-04 09:28:14
  • Multiple Updates
2015-05-28 13:27:59
  • Multiple Updates
2015-05-22 13:29:27
  • Multiple Updates
2015-05-21 00:29:05
  • Multiple Updates
2015-05-19 21:30:56
  • Multiple Updates
2015-05-14 21:30:09
  • Multiple Updates
2015-05-13 21:28:19
  • Multiple Updates
2015-05-13 00:26:13
  • Multiple Updates
2015-05-12 09:29:08
  • Multiple Updates
2015-05-05 13:28:56
  • Multiple Updates
2015-04-30 00:25:59
  • Multiple Updates
2015-04-28 21:27:03
  • First insertion