Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2016.0658.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2016:0658-1)
Summary:The remote host is missing an update for the 'Xen' package(s) announced via the SUSE-SU-2016:0658-1 advisory.
Description:Summary:
The remote host is missing an update for the 'Xen' package(s) announced via the SUSE-SU-2016:0658-1 advisory.

Vulnerability Insight:
Xen was updated to fix the following vulnerabilities:
CVE-2014-0222: Qcow1 L2 table size integer overflows (bsc#877642)
CVE-2015-4037: Insecure temporary file use in /net/slirp.c (bsc#932267)
CVE-2015-5239: Integer overflow in vnc_client_read() and protocol_client_msg() (bsc#944463)
CVE-2015-7504: Heap buffer overflow vulnerability in pcnet emulator (XSA-162, bsc#956411)
CVE-2015-7971: Some pmu and profiling hypercalls log without rate limiting (XSA-152, bsc#950706)
CVE-2015-8104: Guest to host DoS by triggering an infinite loop in microcode via #DB exception (bsc#954405)
CVE-2015-5307: Guest to host DOS by intercepting #AC (XSA-156, bsc#953527)
CVE-2015-8339: XENMEM_exchange error handling issues (XSA-159, bsc#956408)
CVE-2015-8340: XENMEM_exchange error handling issues (XSA-159, bsc#956408)
CVE-2015-7512: Buffer overflow in pcnet's non-loopback mode (bsc#962360)
CVE-2015-8550: Paravirtualized drivers incautious about shared memory contents (XSA-155, bsc#957988)
CVE-2015-8504: Avoid floating point exception in vnc support (bsc#958493)
CVE-2015-8555: Information leak in legacy x86 FPU/XMM initialization (XSA-165, bsc#958009)
Ioreq handling possibly susceptible to multiple read issues (XSA-166, bsc#958523)
Security Issues:
CVE-2014-0222 CVE-2015-4037 CVE-2015-5239 CVE-2015-7504 CVE-2015-7971 CVE-2015-8104 CVE-2015-5307 CVE-2015-8339 CVE-2015-8340 CVE-2015-7512 CVE-2015-8550 CVE-2015-8504 CVE-2015-8555

Affected Software/OS:
'Xen' package(s) on SUSE Linux Enterprise Server 10 SP4.

Solution:
Please install the updated package(s).

CVSS Score:
7.5

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-0222
BugTraq ID: 67357
http://www.securityfocus.com/bid/67357
Debian Security Information: DSA-3044 (Google Search)
http://www.debian.org/security/2014/dsa-3044
http://lists.fedoraproject.org/pipermail/package-announce/2014-May/133345.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134053.html
https://lists.gnu.org/archive/html/qemu-devel/2014-05/msg02155.html
http://lists.nongnu.org/archive/html/qemu-stable/2014-07/msg00187.html
SuSE Security Announcement: SUSE-SU-2015:0929 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html
SuSE Security Announcement: openSUSE-SU-2015:1965 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-11/msg00063.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-4037
BugTraq ID: 74809
http://www.securityfocus.com/bid/74809
Debian Security Information: DSA-3284 (Google Search)
http://www.debian.org/security/2015/dsa-3284
Debian Security Information: DSA-3285 (Google Search)
http://www.debian.org/security/2015/dsa-3285
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160414.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160058.html
http://www.openwall.com/lists/oss-security/2015/05/13/7
http://www.openwall.com/lists/oss-security/2015/05/16/5
http://www.openwall.com/lists/oss-security/2015/05/23/4
http://www.securitytracker.com/id/1032547
SuSE Security Announcement: SUSE-SU-2015:1152 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00027.html
SuSE Security Announcement: SUSE-SU-2015:1519 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00015.html
http://www.ubuntu.com/usn/USN-2630-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-5239
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00011.html
http://www.openwall.com/lists/oss-security/2015/09/02/7
http://www.ubuntu.com/usn/USN-2745-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-5307
BugTraq ID: 77528
http://www.securityfocus.com/bid/77528
Debian Security Information: DSA-3396 (Google Search)
http://www.debian.org/security/2015/dsa-3396
Debian Security Information: DSA-3414 (Google Search)
http://www.debian.org/security/2015/dsa-3414
Debian Security Information: DSA-3454 (Google Search)
http://www.debian.org/security/2016/dsa-3454
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172435.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172300.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172187.html
http://www.openwall.com/lists/oss-security/2015/11/10/6
RedHat Security Advisories: RHSA-2015:2636
http://rhn.redhat.com/errata/RHSA-2015-2636.html
RedHat Security Advisories: RHSA-2015:2645
http://rhn.redhat.com/errata/RHSA-2015-2645.html
RedHat Security Advisories: RHSA-2016:0046
http://rhn.redhat.com/errata/RHSA-2016-0046.html
http://www.securitytracker.com/id/1034105
SuSE Security Announcement: SUSE-SU-2015:2108 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html
SuSE Security Announcement: SUSE-SU-2015:2194 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html
SuSE Security Announcement: SUSE-SU-2015:2339 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html
SuSE Security Announcement: SUSE-SU-2015:2350 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html
SuSE Security Announcement: SUSE-SU-2016:0354 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html
SuSE Security Announcement: SUSE-SU-2016:2074 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
SuSE Security Announcement: openSUSE-SU-2015:2232 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00039.html
SuSE Security Announcement: openSUSE-SU-2015:2250 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-12/msg00053.html
http://www.ubuntu.com/usn/USN-2800-1
http://www.ubuntu.com/usn/USN-2801-1
http://www.ubuntu.com/usn/USN-2802-1
http://www.ubuntu.com/usn/USN-2803-1
http://www.ubuntu.com/usn/USN-2804-1
http://www.ubuntu.com/usn/USN-2805-1
http://www.ubuntu.com/usn/USN-2806-1
http://www.ubuntu.com/usn/USN-2807-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-7504
BugTraq ID: 78227
http://www.securityfocus.com/bid/78227
Debian Security Information: DSA-3469 (Google Search)
http://www.debian.org/security/2016/dsa-3469
Debian Security Information: DSA-3470 (Google Search)
http://www.debian.org/security/2016/dsa-3470
Debian Security Information: DSA-3471 (Google Search)
http://www.debian.org/security/2016/dsa-3471
https://security.gentoo.org/glsa/201602-01
https://security.gentoo.org/glsa/201604-03
https://lists.gnu.org/archive/html/qemu-devel/2015-11/msg06342.html
http://www.openwall.com/lists/oss-security/2015/11/30/2
RedHat Security Advisories: RHSA-2015:2694
http://rhn.redhat.com/errata/RHSA-2015-2694.html
RedHat Security Advisories: RHSA-2015:2695
http://rhn.redhat.com/errata/RHSA-2015-2695.html
RedHat Security Advisories: RHSA-2015:2696
http://rhn.redhat.com/errata/RHSA-2015-2696.html
http://www.securitytracker.com/id/1034268
Common Vulnerability Exposure (CVE) ID: CVE-2015-7512
BugTraq ID: 78230
http://www.securityfocus.com/bid/78230
http://www.openwall.com/lists/oss-security/2015/11/30/3
http://www.securitytracker.com/id/1034527
Common Vulnerability Exposure (CVE) ID: CVE-2015-7971
BugTraq ID: 77363
http://www.securityfocus.com/bid/77363
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171249.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171185.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171082.html
http://www.securitytracker.com/id/1034035
Common Vulnerability Exposure (CVE) ID: CVE-2015-8104
BugTraq ID: 77524
http://www.securityfocus.com/bid/77524
BugTraq ID: 91787
http://www.securityfocus.com/bid/91787
Debian Security Information: DSA-3426 (Google Search)
http://www.debian.org/security/2015/dsa-3426
http://www.openwall.com/lists/oss-security/2015/11/10/5
SuSE Security Announcement: openSUSE-SU-2016:1008 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html
http://www.ubuntu.com/usn/USN-2840-1
http://www.ubuntu.com/usn/USN-2841-1
http://www.ubuntu.com/usn/USN-2841-2
http://www.ubuntu.com/usn/USN-2842-1
http://www.ubuntu.com/usn/USN-2842-2
http://www.ubuntu.com/usn/USN-2843-1
http://www.ubuntu.com/usn/USN-2843-2
http://www.ubuntu.com/usn/USN-2844-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-8339
BugTraq ID: 79038
http://www.securityfocus.com/bid/79038
Debian Security Information: DSA-3519 (Google Search)
http://www.debian.org/security/2016/dsa-3519
http://www.securitytracker.com/id/1034391
Common Vulnerability Exposure (CVE) ID: CVE-2015-8340
Common Vulnerability Exposure (CVE) ID: CVE-2015-8504
BugTraq ID: 78708
http://www.securityfocus.com/bid/78708
http://www.openwall.com/lists/oss-security/2015/12/08/7
Common Vulnerability Exposure (CVE) ID: CVE-2015-8550
BugTraq ID: 79592
http://www.securityfocus.com/bid/79592
Debian Security Information: DSA-3434 (Google Search)
http://www.debian.org/security/2016/dsa-3434
http://www.securitytracker.com/id/1034479
SuSE Security Announcement: SUSE-SU-2016:0911 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html
SuSE Security Announcement: SUSE-SU-2016:1102 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html
SuSE Security Announcement: SUSE-SU-2016:1764 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html
Common Vulnerability Exposure (CVE) ID: CVE-2015-8555
BugTraq ID: 79543
http://www.securityfocus.com/bid/79543
http://www.securitytracker.com/id/1034477
CopyrightCopyright (C) 2021 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.