Executive Summary

Summary
Title Xen: Multiple vulnerabilities
Informations
Name GLSA-201504-04 First vendor Publication 2015-04-11
Vendor Gentoo Last vendor Modification 2015-04-11
Severity (Vendor) High Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Xen, the worst of which can allow remote attackers to cause a Denial of Service condition.

Background

Xen is a bare-metal hypervisor.

Description

Multiple vulnerabilities have been discovered in Xen. Please review the CVE identifiers referenced below for details.

Impact

A local attacker could possibly cause a Denial of Service condition or obtain sensitive information.

Workaround

There is no known workaround at this time.

Resolution

All Xen 4.4 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/xen-4.4.2-r1"

All Xen 4.2 users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/xen-4.2.5-r8"

References

[ 1 ] CVE-2013-2212 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2212
[ 2 ] CVE-2013-3495 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3495
[ 3 ] CVE-2014-3967 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3967
[ 4 ] CVE-2014-3968 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3968
[ 5 ] CVE-2014-5146 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5146
[ 6 ] CVE-2014-5149 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5149
[ 7 ] CVE-2014-8594 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8594
[ 8 ] CVE-2014-8595 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8595
[ 9 ] CVE-2014-8866 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8866
[ 10 ] CVE-2014-8867 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8867
[ 11 ] CVE-2014-9030 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9030
[ 12 ] CVE-2014-9065 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9065
[ 13 ] CVE-2014-9066 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9066
[ 14 ] CVE-2015-0361 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0361
[ 15 ] CVE-2015-2044 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2044
[ 16 ] CVE-2015-2045 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2045
[ 17 ] CVE-2015-2152 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2152
[ 18 ] CVE-2015-2751 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2751
[ 19 ] CVE-2015-2752 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2752
[ 20 ] CVE-2015-2756 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2756

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201504-04

Original Source

Url : http://security.gentoo.org/glsa/glsa-201504-04.xml

CWE : Common Weakness Enumeration

% Id Name
35 % CWE-17 Code
18 % CWE-264 Permissions, Privileges, and Access Controls
18 % CWE-20 Improper Input Validation
12 % CWE-399 Resource Management Errors
12 % CWE-200 Information Exposure
6 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25302
 
Oval ID: oval:org.mitre.oval:def:25302
Title: SUSE-SU-2014:0372-1 -- Security update for Xen
Description: The SUSE Linux Enterprise Server 11 Service Pack 2 LTSS Xen hypervisor and toolset has been updated to fix various security issues and several bugs.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0372-1
CVE-2014-1950
CVE-2014-1666
CVE-2014-1894
CVE-2014-1892
CVE-2014-1893
CVE-2014-1891
CVE-2013-6885
CVE-2013-4554
CVE-2013-4553
CVE-2013-2212
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): Xen
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28687
 
Oval ID: oval:org.mitre.oval:def:28687
Title: USN-2608-1 -- qemu vulnerabilities
Description: qemu: Machine emulator and virtualizer - qemu-kvm: Machine emulator and virtualizer Several security issues were fixed in QEMU.
Family: unix Class: patch
Reference(s): USN-2608-1
CVE-2015-3456
CVE-2015-1779
CVE-2015-2756
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Ubuntu 15.04
Ubuntu 14.10
Product(s): qemu-kvm
qemu-system
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17
Os 4
Os 2
Os 3
Os 3
Os 1
Os 1
Os 94

Nessus® Vulnerability Scanner

Date Description
2016-05-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-479.nasl - Type : ACT_GATHER_INFO
2016-02-15 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0012.nasl - Type : ACT_GATHER_INFO
2015-10-30 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0142.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1479-2.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1479-1.nasl - Type : ACT_GATHER_INFO
2015-08-05 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0112.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0096.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0095.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_ef9d041e27e211e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_0d732fd127e011e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_103a47d527e711e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_5023f55927e211e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_79f401cd27e611e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d40c66cb27e411e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-06-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-435.nasl - Type : ACT_GATHER_INFO
2015-06-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-434.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0068.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0923-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0747-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0372-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0446-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1691-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1710-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1732-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0613-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0701-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0744-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0745-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0746-1.nasl - Type : ACT_GATHER_INFO
2015-05-15 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0058.nasl - Type : ACT_GATHER_INFO
2015-05-15 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0057.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2608-1.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3259.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-201503-150330.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-5295.nasl - Type : ACT_GATHER_INFO
2015-04-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-314.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-04.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote Fedora host is missing a security update.
File : fedora_2015-5402.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote Fedora host is missing a security update.
File : fedora_2015-5208.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0783.nasl - Type : ACT_GATHER_INFO
2015-04-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150407_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-04-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0783.nasl - Type : ACT_GATHER_INFO
2015-04-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0783.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3944.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3721.nasl - Type : ACT_GATHER_INFO
2015-03-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3935.nasl - Type : ACT_GATHER_INFO
2015-03-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3181.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0028.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0027.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0026.nasl - Type : ACT_GATHER_INFO
2015-02-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-129.nasl - Type : ACT_GATHER_INFO
2015-02-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-113.nasl - Type : ACT_GATHER_INFO
2015-01-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3140.nasl - Type : ACT_GATHER_INFO
2015-01-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0004.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0345.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0331.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-11sp3-2014-11-26-141127.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15951.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : The remote device is missing a vendor-supplied security patch.
File : citrix_xenserver_CTX200288.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15521.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15503.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-201409-141002.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-579.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-580.nasl - Type : ACT_GATHER_INFO
2014-08-25 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9493.nasl - Type : ACT_GATHER_INFO
2014-08-25 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9472.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7423.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7408.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-272.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-271.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-201402-140227.nasl - Type : ACT_GATHER_INFO
2014-03-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2802.nasl - Type : ACT_GATHER_INFO
2014-03-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2862.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2016-02-19 21:28:43
  • Multiple Updates
2016-02-17 21:30:22
  • Multiple Updates
2016-02-12 21:26:51
  • Multiple Updates
2016-01-20 21:25:59
  • Multiple Updates
2015-04-14 13:28:58
  • Multiple Updates
2015-04-12 00:25:00
  • First insertion