Executive Summary

Informations
Name CVE-2015-4164 First vendor Publication 2015-06-15
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The compat_iret function in Xen 3.1 through 4.5 iterates the wrong way through a loop, which allows local 32-bit PV guest administrators to cause a denial of service (large loop and system hang) via a hypercall_iret call with EFLAGS.VM set.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4164

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 37

Nessus® Vulnerability Scanner

Date Description
2016-04-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201604-03.nasl - Type : ACT_GATHER_INFO
2015-09-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1643-1.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1479-2.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1479-1.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8c31b28827ec11e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1206-1.nasl - Type : ACT_GATHER_INFO
2015-06-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1157-1.nasl - Type : ACT_GATHER_INFO
2015-06-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1156-1.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2015-9978.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2015-9965.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2015-10001.nasl - Type : ACT_GATHER_INFO
2015-06-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-435.nasl - Type : ACT_GATHER_INFO
2015-06-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-434.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1045-1.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3286.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0067.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1042-1.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0068.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/75149
CONFIRM http://support.citrix.com/article/CTX201145
http://xenbits.xen.org/xsa/advisory-136.html
DEBIAN http://www.debian.org/security/2015/dsa-3286
GENTOO https://security.gentoo.org/glsa/201604-03
SECTRACK http://www.securitytracker.com/id/1032569
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2021-05-04 12:40:13
  • Multiple Updates
2021-04-22 01:49:07
  • Multiple Updates
2020-05-23 00:45:30
  • Multiple Updates
2018-10-31 00:20:48
  • Multiple Updates
2017-07-01 09:23:15
  • Multiple Updates
2016-12-31 09:24:31
  • Multiple Updates
2016-12-28 09:22:08
  • Multiple Updates
2016-12-22 09:23:59
  • Multiple Updates
2016-12-08 09:23:44
  • Multiple Updates
2016-06-29 00:58:38
  • Multiple Updates
2016-04-27 02:29:17
  • Multiple Updates
2016-04-08 13:24:01
  • Multiple Updates
2015-10-01 13:23:53
  • Multiple Updates
2015-09-05 13:31:58
  • Multiple Updates
2015-07-22 05:31:23
  • Multiple Updates
2015-07-18 13:29:20
  • Multiple Updates
2015-07-16 09:30:38
  • Multiple Updates
2015-07-15 00:26:52
  • Multiple Updates
2015-07-03 09:27:27
  • Multiple Updates
2015-07-01 13:27:51
  • Multiple Updates
2015-06-26 13:27:38
  • Multiple Updates
2015-06-24 13:27:50
  • Multiple Updates
2015-06-24 05:26:22
  • Multiple Updates
2015-06-24 00:25:46
  • Multiple Updates
2015-06-23 21:27:11
  • Multiple Updates
2015-06-23 17:26:14
  • Multiple Updates
2015-06-17 21:27:07
  • Multiple Updates
2015-06-16 13:28:21
  • Multiple Updates
2015-06-15 21:27:52
  • First insertion