Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.4.2015.1157.1
Kategorie:SuSE Local Security Checks
Titel:SUSE: Security Advisory (SUSE-SU-2015:1157-1)
Zusammenfassung:The remote host is missing an update for the 'Xen' package(s) announced via the SUSE-SU-2015:1157-1 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'Xen' package(s) announced via the SUSE-SU-2015:1157-1 advisory.

Vulnerability Insight:
Xen was updated to fix six security issues:
CVE-2015-4103: Potential unintended writes to host MSI message data field via qemu. (XSA-128, bsc#931625)
CVE-2015-4104: PCI MSI mask bits inadvertently exposed to guests. (XSA-129, bsc#931626)
CVE-2015-4105: Guest triggerable qemu MSI-X pass-through error messages. (XSA-130, bsc#931627)
CVE-2015-4106: Unmediated PCI register access in qemu. (XSA-131, bsc#931628)
CVE-2015-3209: Heap overflow in qemu pcnet controller allowing guest to host escape. (XSA-135, bsc#932770)
CVE-2015-4164: DoS through iret hypercall handler. (XSA-136, bsc#932996)
Security Issues:
CVE-2015-4103 CVE-2015-4104 CVE-2015-4105 CVE-2015-4106 CVE-2015-4163 CVE-2015-4164 CVE-2015-3209

Affected Software/OS:
'Xen' package(s) on SUSE Linux Enterprise Server 11 SP2.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-3209
BugTraq ID: 75123
http://www.securityfocus.com/bid/75123
Debian Security Information: DSA-3284 (Google Search)
http://www.debian.org/security/2015/dsa-3284
Debian Security Information: DSA-3285 (Google Search)
http://www.debian.org/security/2015/dsa-3285
Debian Security Information: DSA-3286 (Google Search)
http://www.debian.org/security/2015/dsa-3286
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160669.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160677.html
https://security.gentoo.org/glsa/201510-02
https://security.gentoo.org/glsa/201604-03
RedHat Security Advisories: RHSA-2015:1087
http://rhn.redhat.com/errata/RHSA-2015-1087.html
RedHat Security Advisories: RHSA-2015:1088
http://rhn.redhat.com/errata/RHSA-2015-1088.html
RedHat Security Advisories: RHSA-2015:1089
http://rhn.redhat.com/errata/RHSA-2015-1089.html
RedHat Security Advisories: RHSA-2015:1189
http://rhn.redhat.com/errata/RHSA-2015-1189.html
http://www.securitytracker.com/id/1032545
SuSE Security Announcement: SUSE-SU-2015:1042 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.html
SuSE Security Announcement: SUSE-SU-2015:1045 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.html
SuSE Security Announcement: SUSE-SU-2015:1152 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00027.html
SuSE Security Announcement: SUSE-SU-2015:1156 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.html
SuSE Security Announcement: SUSE-SU-2015:1157 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.html
SuSE Security Announcement: SUSE-SU-2015:1206 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00014.html
SuSE Security Announcement: SUSE-SU-2015:1426 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html
SuSE Security Announcement: SUSE-SU-2015:1519 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00015.html
SuSE Security Announcement: SUSE-SU-2015:1643 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html
http://www.ubuntu.com/usn/USN-2630-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-4103
BugTraq ID: 74947
http://www.securityfocus.com/bid/74947
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160171.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160154.html
http://www.securitytracker.com/id/1032456
Common Vulnerability Exposure (CVE) ID: CVE-2015-4104
BugTraq ID: 74950
http://www.securityfocus.com/bid/74950
http://www.securitytracker.com/id/1032464
Common Vulnerability Exposure (CVE) ID: CVE-2015-4105
BugTraq ID: 74948
http://www.securityfocus.com/bid/74948
http://www.securitytracker.com/id/1032465
Common Vulnerability Exposure (CVE) ID: CVE-2015-4106
BugTraq ID: 74949
http://www.securityfocus.com/bid/74949
http://www.securitytracker.com/id/1032467
Common Vulnerability Exposure (CVE) ID: CVE-2015-4163
BugTraq ID: 75141
http://www.securityfocus.com/bid/75141
http://www.securitytracker.com/id/1032568
Common Vulnerability Exposure (CVE) ID: CVE-2015-4164
BugTraq ID: 75149
http://www.securityfocus.com/bid/75149
http://www.securitytracker.com/id/1032569
CopyrightCopyright (C) 2021 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.