Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.850634
Kategorie:SuSE Local Security Checks
Titel:openSUSE: Security Advisory for xen (openSUSE-SU-2015:0226-1)
Zusammenfassung:The remote host is missing an update for the 'xen'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'xen'
package(s) announced via the referenced advisory.

Vulnerability Insight:
The virtualization software XEN was updated to version 4.3.3 and also to
fix bugs and security issues.

Security issues fixed: CVE-2015-0361: XSA-116: xen: xen crash due to use
after free on hvm guest teardown

CVE-2014-9065, CVE-2014-9066: XSA-114: xen: p2m lock starvation

CVE-2014-9030: XSA-113: Guest effectable page reference leak in
MMU_MACHPHYS_UPDATE handling

CVE-2014-8867: XSA-112: xen: Insufficient bounding of 'REP MOVS' to MMIO
emulated inside the hypervisor

CVE-2014-8866: XSA-111: xen: Excessive checking in compatibility mode
hypercall argument translation

CVE-2014-8595: XSA-110: xen: Missing privilege level checks in x86
emulation of far branches

CVE-2014-8594: XSA-109: xen: Insufficient restrictions on certain MMU
update hypercalls

CVE-2013-3495: XSA-59: xen: Intel VT-d Interrupt Remapping engines can be
evaded by native NMI interrupts

CVE-2014-5146, CVE-2014-5149: xen: XSA-97 Long latency virtual-mmu
operations are not preemptible

Bugs fixed:

- bnc#903357 - Corrupted save/restore test leaves orphaned data in xenstore

- bnc#903359 - Temporary migration name is not cleaned up after migration

- bnc#903850 - VUL-0: Xen: guest user mode triggerable VM exits not
handled by hypervisor

- bnc#866902 - L3: Xen save/restore of HVM guests cuts off disk and
networking

- bnc#901317 - L3: increase limit domUloader to 32MB domUloader.py

- bnc#882089 - Windows 2012 R2 fails to boot up with greater than 60 vcpus

- bsc#900292 - xl: change default dump directory

- Update to Xen 4.3.3

Affected Software/OS:
xen on openSUSE 13.1

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2013-3495
BugTraq ID: 61854
http://www.securityfocus.com/bid/61854
https://security.gentoo.org/glsa/201504-04
http://www.openwall.com/lists/oss-security/2013/08/20/8
http://osvdb.org/96438
http://www.securitytracker.com/id/1028931
http://secunia.com/advisories/54341
SuSE Security Announcement: openSUSE-SU-2015:0226 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00005.html
SuSE Security Announcement: openSUSE-SU-2015:0256 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-5146
BugTraq ID: 69198
http://www.securityfocus.com/bid/69198
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136980.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136981.html
http://www.securitytracker.com/id/1030723
XForce ISS Database: xen-cve20145146-dos(95234)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95234
Common Vulnerability Exposure (CVE) ID: CVE-2014-5149
BugTraq ID: 69199
http://www.securityfocus.com/bid/69199
XForce ISS Database: xen-cve20145149-dos(95235)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95235
Common Vulnerability Exposure (CVE) ID: CVE-2014-8594
BugTraq ID: 71149
http://www.securityfocus.com/bid/71149
Debian Security Information: DSA-3140 (Google Search)
http://www.debian.org/security/2015/dsa-3140
http://secunia.com/advisories/62672
XForce ISS Database: xen-cve20148594-sec-byass(98767)
https://exchange.xforce.ibmcloud.com/vulnerabilities/98767
Common Vulnerability Exposure (CVE) ID: CVE-2014-8595
BugTraq ID: 71151
http://www.securityfocus.com/bid/71151
http://secunia.com/advisories/62537
XForce ISS Database: xen-cve20148595-priv-esc(98768)
https://exchange.xforce.ibmcloud.com/vulnerabilities/98768
Common Vulnerability Exposure (CVE) ID: CVE-2014-8866
BugTraq ID: 71332
http://www.securityfocus.com/bid/71332
http://secunia.com/advisories/59937
Common Vulnerability Exposure (CVE) ID: CVE-2014-8867
BugTraq ID: 71331
http://www.securityfocus.com/bid/71331
RedHat Security Advisories: RHSA-2015:0783
http://rhn.redhat.com/errata/RHSA-2015-0783.html
http://secunia.com/advisories/59949
Common Vulnerability Exposure (CVE) ID: CVE-2014-9030
BugTraq ID: 71207
http://www.securityfocus.com/bid/71207
XForce ISS Database: xen-mmumachphysupdate-dos(98853)
https://exchange.xforce.ibmcloud.com/vulnerabilities/98853
Common Vulnerability Exposure (CVE) ID: CVE-2014-9065
BugTraq ID: 71544
http://www.securityfocus.com/bid/71544
http://www.openwall.com/lists/oss-security/2014/12/08/4
Common Vulnerability Exposure (CVE) ID: CVE-2014-9066
BugTraq ID: 71546
http://www.securityfocus.com/bid/71546
Common Vulnerability Exposure (CVE) ID: CVE-2015-0361
BugTraq ID: 71882
http://www.securityfocus.com/bid/71882
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148103.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148241.html
http://www.securitytracker.com/id/1031498
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.