Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.1.2.2016.479
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DLA-479-1)
Summary:The remote host is missing an update for the Debian 'xen' package(s) announced via the DLA-479-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'xen' package(s) announced via the DLA-479-1 advisory.

Vulnerability Insight:
This security update fixes a number of security issues in Xen in wheezy.

For Debian 7 Wheezy, these problems have been fixed in version 4.1.6.1-1+deb7u1.

We recommend that you upgrade your libidn packages.

CVE-2015-2752

The XEN_DOMCTL_memory_mapping hypercall in Xen 3.2.x through 4.5.x, when using a PCI passthrough device, is not preemptable, which allows local x86 HVM domain users to cause a denial of service (host CPU consumption) via a crafted request to the device model (qemu-dm).

CVE-2015-2756

QEMU, as used in Xen 3.3.x through 4.5.x, does not properly restrict access to PCI command registers, which might allow local HVM guest users to cause a denial of service (non-maskable interrupt and host crash) by disabling the (1) memory or (2) I/O decoding for a PCI Express device and then accessing the device, which triggers an Unsupported Request (UR) response.

CVE-2015-5165

The C+ mode offload emulation in the RTL8139 network card device model in QEMU, as used in Xen 4.5.x and earlier, allows remote attackers to read process heap memory via unspecified vectors.

CVE-2015-5307

The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows guest OS users to cause a denial of service (host OS panic or hang) by triggering many #AC (aka Alignment Check) exceptions, related to svm.c and vmx.c.

CVE-2015-7969

Multiple memory leaks in Xen 4.0 through 4.6.x allow local guest administrators or domains with certain permission to cause a denial of service (memory consumption) via a large number of teardowns of domains with the vcpu pointer array allocated using the (1) XEN_DOMCTL_max_vcpus hypercall or the xenoprofile state vcpu pointer array allocated using the (2) XENOPROF_get_buffer or (3) XENOPROF_set_passive hypercall.

CVE-2015-7970

The p2m_pod_emergency_sweep function in arch/x86/mm/p2m-pod.c in Xen 3.4.x, 3.5.x, and 3.6.x is not preemptible, which allows local x86 HVM guest administrators to cause a denial of service (CPU consumption and possibly reboot) via crafted memory contents that triggers a 'time-consuming linear scan,' related to Populate-on-Demand.

CVE-2015-7971

Xen 3.2.x through 4.6.x does not limit the number of printk console messages when logging certain pmu and profiling hypercalls, which allows local guests to cause a denial of service via a sequence of crafted (1) HYPERCALL_xenoprof_op hypercalls, which are not properly handled in the do_xenoprof_op function in common/xenoprof.c, or (2) HYPERVISOR_xenpmu_op hypercalls, which are not properly handled in the do_xenpmu_op function in arch/x86/cpu/vpmu.c.

CVE-2015-7972

The (1) libxl_set_memory_target function in tools/libxl/libxl.c and (2) libxl__build_post function in tools/libxl/libxl_dom.c in Xen 3.4.x through 4.6.x do not properly calculate the balloon size when using the populate-on-demand (PoD) system, which allows local HVM guest users to cause a denial of service ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'xen' package(s) on Debian 7.

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-2752
BugTraq ID: 73448
http://www.securityfocus.com/bid/73448
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154574.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155198.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154579.html
https://security.gentoo.org/glsa/201504-04
http://www.securitytracker.com/id/1031994
SuSE Security Announcement: SUSE-SU-2015:0923 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html
SuSE Security Announcement: openSUSE-SU-2015:0732 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00014.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-2756
BugTraq ID: 72577
http://www.securityfocus.com/bid/72577
Debian Security Information: DSA-3259 (Google Search)
http://www.debian.org/security/2015/dsa-3259
http://lists.nongnu.org/archive/html/qemu-devel/2015-03/msg06179.html
http://www.securitytracker.com/id/1031998
http://www.ubuntu.com/usn/USN-2608-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-5165
1033176
http://www.securitytracker.com/id/1033176
76153
http://www.securityfocus.com/bid/76153
DSA-3348
http://www.debian.org/security/2015/dsa-3348
DSA-3349
http://www.debian.org/security/2015/dsa-3349
FEDORA-2015-14361
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165373.html
FEDORA-2015-15944
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167820.html
FEDORA-2015-15946
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167792.html
RHSA-2015:1674
http://rhn.redhat.com/errata/RHSA-2015-1674.html
RHSA-2015:1683
http://rhn.redhat.com/errata/RHSA-2015-1683.html
RHSA-2015:1739
http://rhn.redhat.com/errata/RHSA-2015-1739.html
RHSA-2015:1740
http://rhn.redhat.com/errata/RHSA-2015-1740.html
RHSA-2015:1793
http://rhn.redhat.com/errata/RHSA-2015-1793.html
RHSA-2015:1833
http://rhn.redhat.com/errata/RHSA-2015-1833.html
SUSE-SU-2015:1421
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.html
SUSE-SU-2015:1643
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html
http://support.citrix.com/article/CTX201717
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
http://xenbits.xen.org/xsa/advisory-140.html
https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13
Common Vulnerability Exposure (CVE) ID: CVE-2015-5307
1034105
http://www.securitytracker.com/id/1034105
77528
http://www.securityfocus.com/bid/77528
DSA-3396
http://www.debian.org/security/2015/dsa-3396
DSA-3414
http://www.debian.org/security/2015/dsa-3414
DSA-3454
http://www.debian.org/security/2016/dsa-3454
FEDORA-2015-394835a3f6
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172435.html
FEDORA-2015-668d213dc3
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172300.html
FEDORA-2015-f150b2a8c8
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172187.html
RHSA-2015:2636
http://rhn.redhat.com/errata/RHSA-2015-2636.html
RHSA-2015:2645
http://rhn.redhat.com/errata/RHSA-2015-2645.html
RHSA-2016:0046
http://rhn.redhat.com/errata/RHSA-2016-0046.html
SUSE-SU-2015:2108
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html
SUSE-SU-2015:2194
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html
SUSE-SU-2015:2339
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html
SUSE-SU-2015:2350
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html
SUSE-SU-2016:0354
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html
SUSE-SU-2016:2074
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
USN-2800-1
http://www.ubuntu.com/usn/USN-2800-1
USN-2801-1
http://www.ubuntu.com/usn/USN-2801-1
USN-2802-1
http://www.ubuntu.com/usn/USN-2802-1
USN-2803-1
http://www.ubuntu.com/usn/USN-2803-1
USN-2804-1
http://www.ubuntu.com/usn/USN-2804-1
USN-2805-1
http://www.ubuntu.com/usn/USN-2805-1
USN-2806-1
http://www.ubuntu.com/usn/USN-2806-1
USN-2807-1
http://www.ubuntu.com/usn/USN-2807-1
[oss-security] 20151110 Re: CVE-2015-5307 kernel: kvm: guest to host DoS by triggering an infinite loop in microcode via #AC exception
http://www.openwall.com/lists/oss-security/2015/11/10/6
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a20552e1eae07aa240fa370a0293e006b5faed
http://support.citrix.com/article/CTX202583
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
http://xenbits.xen.org/xsa/advisory-156.html
https://bugzilla.redhat.com/show_bug.cgi?id=1277172
https://github.com/torvalds/linux/commit/54a20552e1eae07aa240fa370a0293e006b5faed
https://kb.juniper.net/JSA10783
openSUSE-SU-2015:2232
http://lists.opensuse.org/opensuse-updates/2015-12/msg00039.html
openSUSE-SU-2015:2250
http://lists.opensuse.org/opensuse-updates/2015-12/msg00053.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-7969
BugTraq ID: 77364
http://www.securityfocus.com/bid/77364
Debian Security Information: DSA-3414 (Google Search)
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171249.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171185.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171082.html
https://security.gentoo.org/glsa/201604-03
http://www.securitytracker.com/id/1034033
SuSE Security Announcement: openSUSE-SU-2015:1965 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-11/msg00063.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-7970
BugTraq ID: 77362
http://www.securityfocus.com/bid/77362
http://www.securitytracker.com/id/1034034
SuSE Security Announcement: openSUSE-SU-2015:2250 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2015-7971
BugTraq ID: 77363
http://www.securityfocus.com/bid/77363
http://www.securitytracker.com/id/1034035
Common Vulnerability Exposure (CVE) ID: CVE-2015-7972
BugTraq ID: 77365
http://www.securityfocus.com/bid/77365
http://www.securitytracker.com/id/1034036
Common Vulnerability Exposure (CVE) ID: CVE-2015-8104
BugTraq ID: 77524
http://www.securityfocus.com/bid/77524
BugTraq ID: 91787
http://www.securityfocus.com/bid/91787
Debian Security Information: DSA-3426 (Google Search)
http://www.debian.org/security/2015/dsa-3426
Debian Security Information: DSA-3454 (Google Search)
http://www.openwall.com/lists/oss-security/2015/11/10/5
http://www.openwall.com/lists/oss-security/2023/10/10/4
RedHat Security Advisories: RHSA-2015:2636
RedHat Security Advisories: RHSA-2015:2645
RedHat Security Advisories: RHSA-2016:0046
SuSE Security Announcement: SUSE-SU-2015:2108 (Google Search)
SuSE Security Announcement: SUSE-SU-2015:2194 (Google Search)
SuSE Security Announcement: SUSE-SU-2015:2339 (Google Search)
SuSE Security Announcement: SUSE-SU-2015:2350 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:0354 (Google Search)
SuSE Security Announcement: SUSE-SU-2016:2074 (Google Search)
SuSE Security Announcement: openSUSE-SU-2015:2232 (Google Search)
SuSE Security Announcement: openSUSE-SU-2016:1008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html
http://www.ubuntu.com/usn/USN-2840-1
http://www.ubuntu.com/usn/USN-2841-1
http://www.ubuntu.com/usn/USN-2841-2
http://www.ubuntu.com/usn/USN-2842-1
http://www.ubuntu.com/usn/USN-2842-2
http://www.ubuntu.com/usn/USN-2843-1
http://www.ubuntu.com/usn/USN-2843-2
http://www.ubuntu.com/usn/USN-2844-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-8339
BugTraq ID: 79038
http://www.securityfocus.com/bid/79038
Debian Security Information: DSA-3519 (Google Search)
http://www.debian.org/security/2016/dsa-3519
http://www.securitytracker.com/id/1034391
Common Vulnerability Exposure (CVE) ID: CVE-2015-8340
Common Vulnerability Exposure (CVE) ID: CVE-2015-8550
BugTraq ID: 79592
http://www.securityfocus.com/bid/79592
Debian Security Information: DSA-3434 (Google Search)
http://www.debian.org/security/2016/dsa-3434
Debian Security Information: DSA-3471 (Google Search)
http://www.debian.org/security/2016/dsa-3471
http://www.securitytracker.com/id/1034479
SuSE Security Announcement: SUSE-SU-2016:0911 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html
SuSE Security Announcement: SUSE-SU-2016:1102 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html
SuSE Security Announcement: SUSE-SU-2016:1764 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-8554
BugTraq ID: 79579
http://www.securityfocus.com/bid/79579
http://www.securitytracker.com/id/1034481
Common Vulnerability Exposure (CVE) ID: CVE-2015-8555
BugTraq ID: 79543
http://www.securityfocus.com/bid/79543
http://www.securitytracker.com/id/1034477
Common Vulnerability Exposure (CVE) ID: CVE-2015-8615
BugTraq ID: 79644
http://www.securityfocus.com/bid/79644
http://www.securitytracker.com/id/1034512
Common Vulnerability Exposure (CVE) ID: CVE-2016-1570
http://www.securitytracker.com/id/1034744
Common Vulnerability Exposure (CVE) ID: CVE-2016-1571
http://www.securitytracker.com/id/1034745
Common Vulnerability Exposure (CVE) ID: CVE-2016-2270
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177990.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178518.html
http://www.securitytracker.com/id/1035042
Common Vulnerability Exposure (CVE) ID: CVE-2016-2271
http://www.securitytracker.com/id/1035043
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.