Executive Summary

Informations
Name CVE-2015-4103 First vendor Publication 2015-06-03
Vendor Cve Last vendor Modification 2017-11-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Xen 3.3.x through 4.5.x does not properly restrict write access to the host MSI message data field, which allows local x86 HVM guest administrators to cause a denial of service (host interrupt handling confusion) via vectors related to qemu and accessing spanning multiple fields.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4103

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 30

Nessus® Vulnerability Scanner

Date Description
2016-04-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201604-03.nasl - Type : ACT_GATHER_INFO
2016-02-15 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0012.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_af38cfec27e711e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-06-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1157-1.nasl - Type : ACT_GATHER_INFO
2015-06-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1156-1.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2015-9965.nasl - Type : ACT_GATHER_INFO
2015-06-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-435.nasl - Type : ACT_GATHER_INFO
2015-06-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-434.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1045-1.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote Fedora host is missing a security update.
File : fedora_2015-9466.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote Fedora host is missing a security update.
File : fedora_2015-9456.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3286.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3284.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1042-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2630-1.nasl - Type : ACT_GATHER_INFO
2015-06-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0063.nasl - Type : ACT_GATHER_INFO
2015-06-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0064.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/74947
CONFIRM http://support.citrix.com/article/CTX201145
http://xenbits.xen.org/xsa/advisory-128.html
https://support.citrix.com/article/CTX206006
DEBIAN http://www.debian.org/security/2015/dsa-3284
http://www.debian.org/security/2015/dsa-3286
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160154.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160171.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.html
GENTOO https://security.gentoo.org/glsa/201604-03
SECTRACK http://www.securitytracker.com/id/1032456
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.html
UBUNTU http://www.ubuntu.com/usn/USN-2630-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2021-05-04 12:40:12
  • Multiple Updates
2021-04-22 01:49:06
  • Multiple Updates
2020-05-23 00:45:29
  • Multiple Updates
2017-11-15 09:23:52
  • Multiple Updates
2017-11-04 09:23:38
  • Multiple Updates
2017-07-01 09:23:15
  • Multiple Updates
2016-12-31 09:24:31
  • Multiple Updates
2016-12-28 09:22:08
  • Multiple Updates
2016-12-22 09:23:59
  • Multiple Updates
2016-12-03 09:24:15
  • Multiple Updates
2016-11-29 00:25:15
  • Multiple Updates
2016-05-26 17:24:55
  • Multiple Updates
2016-04-08 13:24:01
  • Multiple Updates
2016-04-08 09:25:36
  • Multiple Updates
2016-02-16 13:27:40
  • Multiple Updates
2015-07-18 13:29:19
  • Multiple Updates
2015-07-01 13:27:50
  • Multiple Updates
2015-06-26 13:27:36
  • Multiple Updates
2015-06-24 13:27:49
  • Multiple Updates
2015-06-16 13:28:19
  • Multiple Updates
2015-06-13 13:28:22
  • Multiple Updates
2015-06-12 13:27:56
  • Multiple Updates
2015-06-12 05:27:57
  • Multiple Updates
2015-06-05 09:26:31
  • Multiple Updates
2015-06-04 13:28:15
  • Multiple Updates
2015-06-04 00:26:22
  • First insertion