Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2012-5512 (GCVE-0-2012-5512)
Vulnerability from cvelistv5
Published
2012-12-13 11:00
Modified
2024-08-06 21:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Array index error in the HVMOP_set_mem_access handler in Xen 4.1 allows local HVM guest OS administrators to cause a denial of service (crash) or obtain sensitive information via unspecified vectors.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:05:47.308Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "55082", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/55082" }, { "name": "openSUSE-SU-2013:0133", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html" }, { "name": "56799", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56799" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.citrix.com/article/CTX135777" }, { "name": "GLSA-201309-24", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201309-24.xml" }, { "name": "51397", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51397" }, { "name": "[oss-security] 20121203 Xen Security Advisory 28 (CVE-2012-5512) - HVMOP_get_mem_access crash / HVMOP_set_mem_access information leak", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/12/03/7" }, { "name": "openSUSE-SU-2012:1685", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html" }, { "name": "51486", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51486" }, { "name": "51487", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51487" }, { "name": "xen-hvmopsetmemaccess-dos(80481)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80481" }, { "name": "88132", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/88132" }, { "name": "openSUSE-SU-2012:1687", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html" }, { "name": "SUSE-SU-2012:1615", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-12-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Array index error in the HVMOP_set_mem_access handler in Xen 4.1 allows local HVM guest OS administrators to cause a denial of service (crash) or obtain sensitive information via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "55082", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/55082" }, { "name": "openSUSE-SU-2013:0133", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html" }, { "name": "56799", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56799" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.citrix.com/article/CTX135777" }, { "name": "GLSA-201309-24", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201309-24.xml" }, { "name": "51397", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51397" }, { "name": "[oss-security] 20121203 Xen Security Advisory 28 (CVE-2012-5512) - HVMOP_get_mem_access crash / HVMOP_set_mem_access information leak", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/12/03/7" }, { "name": "openSUSE-SU-2012:1685", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html" }, { "name": "51486", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51486" }, { "name": "51487", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51487" }, { "name": "xen-hvmopsetmemaccess-dos(80481)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80481" }, { "name": "88132", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/88132" }, { "name": "openSUSE-SU-2012:1687", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html" }, { "name": "SUSE-SU-2012:1615", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-5512", "datePublished": "2012-12-13T11:00:00", "dateReserved": "2012-10-24T00:00:00", "dateUpdated": "2024-08-06T21:05:47.308Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2012-5512\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2012-12-13T11:53:48.400\",\"lastModified\":\"2025-04-11T00:51:21.963\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Array index error in the HVMOP_set_mem_access handler in Xen 4.1 allows local HVM guest OS administrators to cause a denial of service (crash) or obtain sensitive information via unspecified vectors.\"},{\"lang\":\"es\",\"value\":\"Un error \u00edndice de matriz en el controlador de HVMOP_set_mem_access en Xen v4.1 permite causar una denegaci\u00f3n de servicio (ca\u00edda del S.O.) u obtener informaci\u00f3n sensible a los administradores de sistemas operativos invitados en el HVM local a trav\u00e9s de vectores no especificados.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:S/C:P/I:N/A:P\",\"baseScore\":3.2,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.1,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-16\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:citrix:xenserver:4.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C8A5E02-029D-426E-BC1D-F4D080A3D0FC\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/51397\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/51486\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/51487\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/55082\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201309-24.xml\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://support.citrix.com/article/CTX135777\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/12/03/7\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.osvdb.org/88132\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/56799\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/80481\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/51397\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/51486\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/51487\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/55082\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201309-24.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://support.citrix.com/article/CTX135777\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/12/03/7\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.osvdb.org/88132\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/56799\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/80481\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
suse-su-2015:0944-1
Vulnerability from csaf_suse
Published
2013-03-13 11:27
Modified
2013-03-13 11:27
Summary
Security update for Xen
Notes
Title of the patch
Security update for Xen
Description of the patch
XEN has been updated to fix various bugs and security issues:
*
CVE-2013-0153: (XSA 36) To avoid an erratum in early hardware, the
Xen AMD IOMMU code by default choose to use a single interrupt
remapping table for the whole system. This sharing implied that any
guest with a passed through PCI device that is bus mastering capable
can inject interrupts into other guests, including domain 0. This has
been disabled for AMD chipsets not capable of it.
*
CVE-2012-6075: qemu: The e1000 had overflows under some conditions,
potentially corrupting memory.
*
CVE-2013-0154: (XSA 37) Hypervisor crash due to incorrect ASSERT
(debug build only)
*
CVE-2012-5634: (XSA-33) A VT-d interrupt remapping source validation
flaw was fixed.
Also the following bugs have been fixed:
* bnc#805094 - xen hot plug attach/detach fails
* bnc#802690 - domain locking can prevent a live migration from
completing
* bnc#797014 - no way to control live migrations
o fix logic error in stdiostream_progress
o restore logging in xc_save
o add options to control migration tunables
* bnc#806736: enabling xentrace crashes hypervisor
* Upstream patches from Jan 26287-sched-credit-pick-idle.patch
26501-VMX-simplify-CR0-update.patch
26502-VMX-disable-SMEP-when-not-paging.patch
26516-ACPI-parse-table-retval.patch (Replaces
CVE-2013-0153-xsa36.patch) 26517-AMD-IOMMU-clear-irtes.patch
(Replaces CVE-2013-0153-xsa36.patch)
26518-AMD-IOMMU-disable-if-SATA-combined-mode.patch (Replaces
CVE-2013-0153-xsa36.patch)
26519-AMD-IOMMU-perdev-intremap-default.patch (Replaces
CVE-2013-0153-xsa36.patch) 26526-pvdrv-no-devinit.patch
26531-AMD-IOMMU-IVHD-special-missing.patch (Replaces
CVE-2013-0153-xsa36.patch)
* bnc#798188 - Add $network to xend initscript dependencies
* bnc#799694 - Unable to dvd or cdrom-boot DomU after xen-tools update
Fixed with update to Xen version 4.1.4
* bnc#800156 - L3: HP iLo Generate NMI function not working in XEN
kernel
* Upstream patches from Jan 26404-x86-forward-both-NMI-kinds.patch
26427-x86-AMD-enable-WC+.patch
* bnc#793927 - Xen VMs with more than 2 disks randomly fail to start
* Upstream patches from Jan 26332-x86-compat-show-guest-stack-mfn.patch
26333-x86-get_page_type-assert.patch (Replaces
CVE-2013-0154-xsa37.patch)
26340-VT-d-intremap-verify-legacy-bridge.patch (Replaces
CVE-2012-5634-xsa33.patch) 26370-libxc-x86-initial-mapping-fit.patch
* Update to Xen 4.1.4 c/s 23432
* Update xenpaging.guest-memusage.patch add rule for xenmem to avoid
spurious build failures
* Upstream patches from Jan 26179-PCI-find-next-cap.patch
26183-x86-HPET-masking.patch 26188-x86-time-scale-asm.patch
26200-IOMMU-debug-verbose.patch 26203-x86-HAP-dirty-vram-leak.patch
26229-gnttab-version-switch.patch (Replaces
CVE-2012-5510-xsa26.patch) 26230-x86-HVM-limit-batches.patch
(Replaces CVE-2012-5511-xsa27.patch)
26231-memory-exchange-checks.patch (Replaces
CVE-2012-5513-xsa29.patch) 26232-x86-mark-PoD-error-path.patch
(Replaces CVE-2012-5514-xsa30.patch) 26233-memop-order-checks.patch
(Replaces CVE-2012-5515-xsa31.patch)
26235-IOMMU-ATS-max-queue-depth.patch
26272-x86-EFI-makefile-cflags-filter.patch
26294-x86-AMD-Fam15-way-access-filter.patch CVE-2013-0154-xsa37.patch
* Restore c/s 25751 in 23614-x86_64-EFI-boot.patch. Modify the EFI
Makefile to do additional filtering.
Security Issue references:
* CVE-2013-0153
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0153>
* CVE-2012-6075
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6075>
* CVE-2012-5634
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5634>
Patchnames
slessp2-xen
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for Xen", "title": "Title of the patch" }, { "category": "description", "text": "\nXEN has been updated to fix various bugs and security issues:\n\n * \n\n CVE-2013-0153: (XSA 36) To avoid an erratum in early hardware, the\n Xen AMD IOMMU code by default choose to use a single interrupt\n remapping table for the whole system. This sharing implied that any\n guest with a passed through PCI device that is bus mastering capable\n can inject interrupts into other guests, including domain 0. This has\n been disabled for AMD chipsets not capable of it.\n\n * \n\n CVE-2012-6075: qemu: The e1000 had overflows under some conditions,\n potentially corrupting memory.\n\n * \n\n CVE-2013-0154: (XSA 37) Hypervisor crash due to incorrect ASSERT\n (debug build only)\n\n * \n\n CVE-2012-5634: (XSA-33) A VT-d interrupt remapping source validation\n flaw was fixed.\n\nAlso the following bugs have been fixed:\n\n * bnc#805094 - xen hot plug attach/detach fails\n * bnc#802690 - domain locking can prevent a live migration from\n completing\n * bnc#797014 - no way to control live migrations\n o fix logic error in stdiostream_progress\n o restore logging in xc_save\n o add options to control migration tunables\n * bnc#806736: enabling xentrace crashes hypervisor\n * Upstream patches from Jan 26287-sched-credit-pick-idle.patch\n 26501-VMX-simplify-CR0-update.patch\n 26502-VMX-disable-SMEP-when-not-paging.patch\n 26516-ACPI-parse-table-retval.patch (Replaces\n CVE-2013-0153-xsa36.patch) 26517-AMD-IOMMU-clear-irtes.patch\n (Replaces CVE-2013-0153-xsa36.patch)\n 26518-AMD-IOMMU-disable-if-SATA-combined-mode.patch (Replaces\n CVE-2013-0153-xsa36.patch)\n 26519-AMD-IOMMU-perdev-intremap-default.patch (Replaces\n CVE-2013-0153-xsa36.patch) 26526-pvdrv-no-devinit.patch\n 26531-AMD-IOMMU-IVHD-special-missing.patch (Replaces\n CVE-2013-0153-xsa36.patch)\n * bnc#798188 - Add $network to xend initscript dependencies\n * bnc#799694 - Unable to dvd or cdrom-boot DomU after xen-tools update\n Fixed with update to Xen version 4.1.4\n * bnc#800156 - L3: HP iLo Generate NMI function not working in XEN\n kernel\n * Upstream patches from Jan 26404-x86-forward-both-NMI-kinds.patch\n 26427-x86-AMD-enable-WC+.patch\n * bnc#793927 - Xen VMs with more than 2 disks randomly fail to start\n * Upstream patches from Jan 26332-x86-compat-show-guest-stack-mfn.patch\n 26333-x86-get_page_type-assert.patch (Replaces\n CVE-2013-0154-xsa37.patch)\n 26340-VT-d-intremap-verify-legacy-bridge.patch (Replaces\n CVE-2012-5634-xsa33.patch) 26370-libxc-x86-initial-mapping-fit.patch\n * Update to Xen 4.1.4 c/s 23432\n * Update xenpaging.guest-memusage.patch add rule for xenmem to avoid\n spurious build failures\n * Upstream patches from Jan 26179-PCI-find-next-cap.patch\n 26183-x86-HPET-masking.patch 26188-x86-time-scale-asm.patch\n 26200-IOMMU-debug-verbose.patch 26203-x86-HAP-dirty-vram-leak.patch\n 26229-gnttab-version-switch.patch (Replaces\n CVE-2012-5510-xsa26.patch) 26230-x86-HVM-limit-batches.patch\n (Replaces CVE-2012-5511-xsa27.patch)\n 26231-memory-exchange-checks.patch (Replaces\n CVE-2012-5513-xsa29.patch) 26232-x86-mark-PoD-error-path.patch\n (Replaces CVE-2012-5514-xsa30.patch) 26233-memop-order-checks.patch\n (Replaces CVE-2012-5515-xsa31.patch)\n 26235-IOMMU-ATS-max-queue-depth.patch\n 26272-x86-EFI-makefile-cflags-filter.patch\n 26294-x86-AMD-Fam15-way-access-filter.patch CVE-2013-0154-xsa37.patch\n * Restore c/s 25751 in 23614-x86_64-EFI-boot.patch. Modify the EFI\n Makefile to do additional filtering.\n\nSecurity Issue references:\n\n * CVE-2013-0153\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0153\u003e\n * CVE-2012-6075\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6075\u003e\n * CVE-2012-5634\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5634\u003e\n\n", "title": "Description of the patch" }, { "category": "details", "text": "slessp2-xen", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_0944-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2015:0944-1", "url": "https://www.suse.com/support/update/announcement/2015/suse-su-20150944-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2015:0944-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2015-May/001408.html" }, { "category": "self", "summary": "SUSE Bug 777628", "url": "https://bugzilla.suse.com/777628" }, { "category": "self", "summary": "SUSE Bug 789940", "url": "https://bugzilla.suse.com/789940" }, { "category": "self", "summary": "SUSE Bug 789944", "url": "https://bugzilla.suse.com/789944" }, { "category": "self", "summary": "SUSE Bug 789945", "url": "https://bugzilla.suse.com/789945" }, { "category": "self", "summary": "SUSE Bug 789948", "url": "https://bugzilla.suse.com/789948" }, { "category": "self", "summary": "SUSE Bug 789950", "url": "https://bugzilla.suse.com/789950" }, { "category": "self", "summary": "SUSE Bug 789951", "url": "https://bugzilla.suse.com/789951" }, { "category": "self", "summary": "SUSE Bug 789988", "url": "https://bugzilla.suse.com/789988" }, { "category": "self", "summary": "SUSE Bug 792476", "url": "https://bugzilla.suse.com/792476" }, { "category": "self", "summary": "SUSE Bug 793927", "url": "https://bugzilla.suse.com/793927" }, { "category": "self", "summary": "SUSE Bug 794316", "url": "https://bugzilla.suse.com/794316" }, { "category": "self", "summary": "SUSE Bug 797014", "url": "https://bugzilla.suse.com/797014" }, { "category": "self", "summary": "SUSE Bug 797031", "url": "https://bugzilla.suse.com/797031" }, { "category": "self", "summary": "SUSE Bug 797523", "url": "https://bugzilla.suse.com/797523" }, { "category": "self", "summary": "SUSE Bug 798188", "url": "https://bugzilla.suse.com/798188" }, { "category": "self", "summary": "SUSE Bug 799694", "url": "https://bugzilla.suse.com/799694" }, { "category": "self", "summary": "SUSE Bug 800156", "url": "https://bugzilla.suse.com/800156" }, { "category": "self", "summary": "SUSE Bug 800275", "url": "https://bugzilla.suse.com/800275" }, { "category": "self", "summary": "SUSE Bug 802690", "url": "https://bugzilla.suse.com/802690" }, { "category": "self", "summary": "SUSE Bug 805094", "url": "https://bugzilla.suse.com/805094" }, { "category": "self", "summary": "SUSE Bug 806736", "url": "https://bugzilla.suse.com/806736" }, { "category": "self", "summary": "SUSE Bug 910441", "url": "https://bugzilla.suse.com/910441" }, { "category": "self", "summary": "SUSE Bug 927967", "url": "https://bugzilla.suse.com/927967" }, { "category": "self", "summary": "SUSE Bug 929339", "url": "https://bugzilla.suse.com/929339" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5510 page", "url": "https://www.suse.com/security/cve/CVE-2012-5510/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5511 page", "url": "https://www.suse.com/security/cve/CVE-2012-5511/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5512 page", "url": "https://www.suse.com/security/cve/CVE-2012-5512/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5513 page", "url": "https://www.suse.com/security/cve/CVE-2012-5513/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5514 page", "url": "https://www.suse.com/security/cve/CVE-2012-5514/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5515 page", "url": "https://www.suse.com/security/cve/CVE-2012-5515/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-5634 page", "url": "https://www.suse.com/security/cve/CVE-2012-5634/" }, { "category": "self", "summary": "SUSE CVE CVE-2012-6075 page", "url": "https://www.suse.com/security/cve/CVE-2012-6075/" }, { "category": "self", "summary": "SUSE CVE CVE-2013-0153 page", "url": "https://www.suse.com/security/cve/CVE-2013-0153/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3340 page", "url": "https://www.suse.com/security/cve/CVE-2015-3340/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-3456 page", "url": "https://www.suse.com/security/cve/CVE-2015-3456/" } ], "title": "Security update for Xen", "tracking": { "current_release_date": "2013-03-13T11:27:38Z", "generator": { "date": "2013-03-13T11:27:38Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2015:0944-1", "initial_release_date": "2013-03-13T11:27:38Z", "revision_history": [ { "date": "2013-03-13T11:27:38Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "xen-devel-4.1.6_08-0.11.1.i586", "product": { "name": "xen-devel-4.1.6_08-0.11.1.i586", "product_id": "xen-devel-4.1.6_08-0.11.1.i586" } }, { "category": "product_version", "name": "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "product": { "name": "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "product_id": "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586" } }, { "category": "product_version", "name": "xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "product": { "name": "xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "product_id": "xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586" } }, { "category": "product_version", "name": "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "product": { "name": "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "product_id": "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586" } }, { "category": "product_version", "name": "xen-libs-4.1.4_02-0.5.1.i586", "product": { "name": "xen-libs-4.1.4_02-0.5.1.i586", "product_id": "xen-libs-4.1.4_02-0.5.1.i586" } }, { "category": "product_version", "name": "xen-tools-domU-4.1.4_02-0.5.1.i586", "product": { "name": "xen-tools-domU-4.1.4_02-0.5.1.i586", "product_id": "xen-tools-domU-4.1.4_02-0.5.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "xen-4.1.4_02-0.5.1.x86_64", "product": { "name": "xen-4.1.4_02-0.5.1.x86_64", "product_id": "xen-4.1.4_02-0.5.1.x86_64" } }, { "category": "product_version", "name": "xen-devel-4.1.6_08-0.11.1.x86_64", "product": { "name": "xen-devel-4.1.6_08-0.11.1.x86_64", "product_id": "xen-devel-4.1.6_08-0.11.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-html-4.1.4_02-0.5.1.x86_64", "product": { "name": "xen-doc-html-4.1.4_02-0.5.1.x86_64", "product_id": "xen-doc-html-4.1.4_02-0.5.1.x86_64" } }, { "category": "product_version", "name": "xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "product": { "name": "xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "product_id": "xen-doc-pdf-4.1.4_02-0.5.1.x86_64" } }, { "category": "product_version", "name": "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "product": { "name": "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "product_id": "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64" } }, { "category": "product_version", "name": "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "product": { "name": "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "product_id": "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-4.1.4_02-0.5.1.x86_64", "product": { "name": "xen-libs-4.1.4_02-0.5.1.x86_64", "product_id": "xen-libs-4.1.4_02-0.5.1.x86_64" } }, { "category": "product_version", "name": "xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "product": { "name": "xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "product_id": "xen-libs-32bit-4.1.4_02-0.5.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-4.1.4_02-0.5.1.x86_64", "product": { "name": "xen-tools-4.1.4_02-0.5.1.x86_64", "product_id": "xen-tools-4.1.4_02-0.5.1.x86_64" } }, { "category": "product_version", "name": "xen-tools-domU-4.1.4_02-0.5.1.x86_64", "product": { "name": "xen-tools-domU-4.1.4_02-0.5.1.x86_64", "product_id": "xen-tools-domU-4.1.4_02-0.5.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP2", "product": { "name": "SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles_ltss:11:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:11:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "xen-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64" }, "product_reference": "xen-4.1.4_02-0.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.1.6_08-0.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586" }, "product_reference": "xen-devel-4.1.6_08-0.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.1.6_08-0.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64" }, "product_reference": "xen-devel-4.1.6_08-0.11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64" }, "product_reference": "xen-doc-html-4.1.4_02-0.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-pdf-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64" }, "product_reference": "xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586" }, "product_reference": "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64" }, "product_reference": "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586" }, "product_reference": "xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586" }, "product_reference": "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64" }, "product_reference": "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.1.4_02-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586" }, "product_reference": "xen-libs-4.1.4_02-0.5.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64" }, "product_reference": "xen-libs-4.1.4_02-0.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64" }, "product_reference": "xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64" }, "product_reference": "xen-tools-4.1.4_02-0.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.1.4_02-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586" }, "product_reference": "xen-tools-domU-4.1.4_02-0.5.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2", "product_id": "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64" }, "product_reference": "xen-tools-domU-4.1.4_02-0.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64" }, "product_reference": "xen-4.1.4_02-0.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.1.6_08-0.11.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586" }, "product_reference": "xen-devel-4.1.6_08-0.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.1.6_08-0.11.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64" }, "product_reference": "xen-devel-4.1.6_08-0.11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64" }, "product_reference": "xen-doc-html-4.1.4_02-0.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-pdf-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64" }, "product_reference": "xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586" }, "product_reference": "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64" }, "product_reference": "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586" }, "product_reference": "xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586" }, "product_reference": "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64" }, "product_reference": "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.1.4_02-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586" }, "product_reference": "xen-libs-4.1.4_02-0.5.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64" }, "product_reference": "xen-libs-4.1.4_02-0.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64" }, "product_reference": "xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64" }, "product_reference": "xen-tools-4.1.4_02-0.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.1.4_02-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586" }, "product_reference": "xen-tools-domU-4.1.4_02-0.5.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64" }, "product_reference": "xen-tools-domU-4.1.4_02-0.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "xen-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64" }, "product_reference": "xen-4.1.4_02-0.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.1.6_08-0.11.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586" }, "product_reference": "xen-devel-4.1.6_08-0.11.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-devel-4.1.6_08-0.11.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64" }, "product_reference": "xen-devel-4.1.6_08-0.11.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-html-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64" }, "product_reference": "xen-doc-html-4.1.4_02-0.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-doc-pdf-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64" }, "product_reference": "xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586" }, "product_reference": "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64" }, "product_reference": "xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586" }, "product_reference": "xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586" }, "product_reference": "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64" }, "product_reference": "xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.1.4_02-0.5.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586" }, "product_reference": "xen-libs-4.1.4_02-0.5.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64" }, "product_reference": "xen-libs-4.1.4_02-0.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-libs-32bit-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64" }, "product_reference": "xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64" }, "product_reference": "xen-tools-4.1.4_02-0.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.1.4_02-0.5.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586" }, "product_reference": "xen-tools-domU-4.1.4_02-0.5.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "xen-tools-domU-4.1.4_02-0.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64" }, "product_reference": "xen-tools-domU-4.1.4_02-0.5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-5510", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5510" } ], "notes": [ { "category": "general", "text": "Xen 4.x, when downgrading the grant table version, does not properly remove the status page from the tracking list when freeing the page, which allows local guest OS administrators to cause a denial of service (hypervisor crash) via unspecified vectors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5510", "url": "https://www.suse.com/security/cve/CVE-2012-5510" }, { "category": "external", "summary": "SUSE Bug 789945 for CVE-2012-5510", "url": "https://bugzilla.suse.com/789945" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2013-03-13T11:27:38Z", "details": "moderate" } ], "title": "CVE-2012-5510" }, { "cve": "CVE-2012-5511", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5511" } ], "notes": [ { "category": "general", "text": "Stack-based buffer overflow in the dirty video RAM tracking functionality in Xen 3.4 through 4.1 allows local HVM guest OS administrators to cause a denial of service (crash) via a large bitmap image.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5511", "url": "https://www.suse.com/security/cve/CVE-2012-5511" }, { "category": "external", "summary": "SUSE Bug 789944 for CVE-2012-5511", "url": "https://bugzilla.suse.com/789944" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2013-03-13T11:27:38Z", "details": "moderate" } ], "title": "CVE-2012-5511" }, { "cve": "CVE-2012-5512", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5512" } ], "notes": [ { "category": "general", "text": "Array index error in the HVMOP_set_mem_access handler in Xen 4.1 allows local HVM guest OS administrators to cause a denial of service (crash) or obtain sensitive information via unspecified vectors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5512", "url": "https://www.suse.com/security/cve/CVE-2012-5512" }, { "category": "external", "summary": "SUSE Bug 789940 for CVE-2012-5512", "url": "https://bugzilla.suse.com/789940" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2013-03-13T11:27:38Z", "details": "moderate" } ], "title": "CVE-2012-5512" }, { "cve": "CVE-2012-5513", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5513" } ], "notes": [ { "category": "general", "text": "The XENMEM_exchange handler in Xen 4.2 and earlier does not properly check the memory address, which allows local PV guest OS administrators to cause a denial of service (crash) or possibly gain privileges via unspecified vectors that overwrite memory in the hypervisor reserved range.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5513", "url": "https://www.suse.com/security/cve/CVE-2012-5513" }, { "category": "external", "summary": "SUSE Bug 789951 for CVE-2012-5513", "url": "https://bugzilla.suse.com/789951" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2013-03-13T11:27:38Z", "details": "moderate" } ], "title": "CVE-2012-5513" }, { "cve": "CVE-2012-5514", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5514" } ], "notes": [ { "category": "general", "text": "The guest_physmap_mark_populate_on_demand function in Xen 4.2 and earlier does not properly unlock the subject GFNs when checking if they are in use, which allows local guest HVM administrators to cause a denial of service (hang) via unspecified vectors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5514", "url": "https://www.suse.com/security/cve/CVE-2012-5514" }, { "category": "external", "summary": "SUSE Bug 789948 for CVE-2012-5514", "url": "https://bugzilla.suse.com/789948" }, { "category": "external", "summary": "SUSE Bug 789988 for CVE-2012-5514", "url": "https://bugzilla.suse.com/789988" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2013-03-13T11:27:38Z", "details": "moderate" } ], "title": "CVE-2012-5514" }, { "cve": "CVE-2012-5515", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5515" } ], "notes": [ { "category": "general", "text": "The (1) XENMEM_decrease_reservation, (2) XENMEM_populate_physmap, and (3) XENMEM_exchange hypercalls in Xen 4.2 and earlier allow local guest administrators to cause a denial of service (long loop and hang) via a crafted extent_order value.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5515", "url": "https://www.suse.com/security/cve/CVE-2012-5515" }, { "category": "external", "summary": "SUSE Bug 789950 for CVE-2012-5515", "url": "https://bugzilla.suse.com/789950" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2013-03-13T11:27:38Z", "details": "moderate" } ], "title": "CVE-2012-5515" }, { "cve": "CVE-2012-5634", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-5634" } ], "notes": [ { "category": "general", "text": "Xen 4.2.x, 4.1.x, and 4.0, when using Intel VT-d for PCI passthrough, does not properly configure VT-d when supporting a device that is behind a legacy PCI Bridge, which allows local guests to cause a denial of service to other guests by injecting an interrupt.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-5634", "url": "https://www.suse.com/security/cve/CVE-2012-5634" }, { "category": "external", "summary": "SUSE Bug 794316 for CVE-2012-5634", "url": "https://bugzilla.suse.com/794316" }, { "category": "external", "summary": "SUSE Bug 800275 for CVE-2012-5634", "url": "https://bugzilla.suse.com/800275" }, { "category": "external", "summary": "SUSE Bug 840592 for CVE-2012-5634", "url": "https://bugzilla.suse.com/840592" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2013-03-13T11:27:38Z", "details": "moderate" } ], "title": "CVE-2012-5634" }, { "cve": "CVE-2012-6075", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2012-6075" } ], "notes": [ { "category": "general", "text": "Buffer overflow in the e1000_receive function in the e1000 device driver (hw/e1000.c) in QEMU 1.3.0-rc2 and other versions, when the SBP and LPE flags are disabled, allows remote attackers to cause a denial of service (guest OS crash) and possibly execute arbitrary guest code via a large packet.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2012-6075", "url": "https://www.suse.com/security/cve/CVE-2012-6075" }, { "category": "external", "summary": "SUSE Bug 797523 for CVE-2012-6075", "url": "https://bugzilla.suse.com/797523" }, { "category": "external", "summary": "SUSE Bug 800275 for CVE-2012-6075", "url": "https://bugzilla.suse.com/800275" }, { "category": "external", "summary": "SUSE Bug 840592 for CVE-2012-6075", "url": "https://bugzilla.suse.com/840592" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2013-03-13T11:27:38Z", "details": "critical" } ], "title": "CVE-2012-6075" }, { "cve": "CVE-2013-0153", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2013-0153" } ], "notes": [ { "category": "general", "text": "The AMD IOMMU support in Xen 4.2.x, 4.1.x, 3.3, and other versions, when using AMD-Vi for PCI passthrough, uses the same interrupt remapping table for the host and all guests, which allows guests to cause a denial of service by injecting an interrupt into other guests.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2013-0153", "url": "https://www.suse.com/security/cve/CVE-2013-0153" }, { "category": "external", "summary": "SUSE Bug 800275 for CVE-2013-0153", "url": "https://bugzilla.suse.com/800275" }, { "category": "external", "summary": "SUSE Bug 800802 for CVE-2013-0153", "url": "https://bugzilla.suse.com/800802" }, { "category": "external", "summary": "SUSE Bug 840592 for CVE-2013-0153", "url": "https://bugzilla.suse.com/840592" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2013-03-13T11:27:38Z", "details": "moderate" } ], "title": "CVE-2013-0153" }, { "cve": "CVE-2015-3340", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3340" } ], "notes": [ { "category": "general", "text": "Xen 4.2.x through 4.5.x does not initialize certain fields, which allows certain remote service domains to obtain sensitive information from memory via a (1) XEN_DOMCTL_gettscinfo or (2) XEN_SYSCTL_getdomaininfolist request.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3340", "url": "https://www.suse.com/security/cve/CVE-2015-3340" }, { "category": "external", "summary": "SUSE Bug 927967 for CVE-2015-3340", "url": "https://bugzilla.suse.com/927967" }, { "category": "external", "summary": "SUSE Bug 929339 for CVE-2015-3340", "url": "https://bugzilla.suse.com/929339" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2013-03-13T11:27:38Z", "details": "low" } ], "title": "CVE-2015-3340" }, { "cve": "CVE-2015-3456", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-3456" } ], "notes": [ { "category": "general", "text": "The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-3456", "url": "https://www.suse.com/security/cve/CVE-2015-3456" }, { "category": "external", "summary": "SUSE Bug 929339 for CVE-2015-3456", "url": "https://bugzilla.suse.com/929339" }, { "category": "external", "summary": "SUSE Bug 932770 for CVE-2015-3456", "url": "https://bugzilla.suse.com/932770" }, { "category": "external", "summary": "SUSE Bug 935900 for CVE-2015-3456", "url": "https://bugzilla.suse.com/935900" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2-LTSS:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-devel-4.1.6_08-0.11.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-html-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-doc-pdf-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-default-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-pae-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-kmp-trace-4.1.4_02_3.0.58_0.6.6-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-32bit-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-libs-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-4.1.4_02-0.5.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP2:xen-tools-domU-4.1.4_02-0.5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2013-03-13T11:27:38Z", "details": "moderate" } ], "title": "CVE-2015-3456" } ] }
gsd-2012-5512
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Array index error in the HVMOP_set_mem_access handler in Xen 4.1 allows local HVM guest OS administrators to cause a denial of service (crash) or obtain sensitive information via unspecified vectors.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2012-5512", "description": "Array index error in the HVMOP_set_mem_access handler in Xen 4.1 allows local HVM guest OS administrators to cause a denial of service (crash) or obtain sensitive information via unspecified vectors.", "id": "GSD-2012-5512", "references": [ "https://www.suse.com/security/cve/CVE-2012-5512.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2012-5512" ], "details": "Array index error in the HVMOP_set_mem_access handler in Xen 4.1 allows local HVM guest OS administrators to cause a denial of service (crash) or obtain sensitive information via unspecified vectors.", "id": "GSD-2012-5512", "modified": "2023-12-13T01:20:18.927063Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-5512", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Array index error in the HVMOP_set_mem_access handler in Xen 4.1 allows local HVM guest OS administrators to cause a denial of service (crash) or obtain sensitive information via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://secunia.com/advisories/55082", "refsource": "MISC", "url": "http://secunia.com/advisories/55082" }, { "name": "http://security.gentoo.org/glsa/glsa-201309-24.xml", "refsource": "MISC", "url": "http://security.gentoo.org/glsa/glsa-201309-24.xml" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html" }, { "name": "http://secunia.com/advisories/51397", "refsource": "MISC", "url": "http://secunia.com/advisories/51397" }, { "name": "http://secunia.com/advisories/51486", "refsource": "MISC", "url": "http://secunia.com/advisories/51486" }, { "name": "http://secunia.com/advisories/51487", "refsource": "MISC", "url": "http://secunia.com/advisories/51487" }, { "name": "http://support.citrix.com/article/CTX135777", "refsource": "MISC", "url": "http://support.citrix.com/article/CTX135777" }, { "name": "http://www.openwall.com/lists/oss-security/2012/12/03/7", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2012/12/03/7" }, { "name": "http://www.osvdb.org/88132", "refsource": "MISC", "url": "http://www.osvdb.org/88132" }, { "name": "http://www.securityfocus.com/bid/56799", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/56799" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80481", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80481" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:citrix:xenserver:4.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-5512" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Array index error in the HVMOP_set_mem_access handler in Xen 4.1 allows local HVM guest OS administrators to cause a denial of service (crash) or obtain sensitive information via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-16" } ] } ] }, "references": { "reference_data": [ { "name": "http://support.citrix.com/article/CTX135777", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://support.citrix.com/article/CTX135777" }, { "name": "51487", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/51487" }, { "name": "51486", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/51486" }, { "name": "56799", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/56799" }, { "name": "88132", "refsource": "OSVDB", "tags": [], "url": "http://www.osvdb.org/88132" }, { "name": "SUSE-SU-2012:1615", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html" }, { "name": "51397", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/51397" }, { "name": "[oss-security] 20121203 Xen Security Advisory 28 (CVE-2012-5512) - HVMOP_get_mem_access crash / HVMOP_set_mem_access information leak", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2012/12/03/7" }, { "name": "openSUSE-SU-2013:0133", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html" }, { "name": "openSUSE-SU-2012:1687", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html" }, { "name": "openSUSE-SU-2012:1685", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html" }, { "name": "55082", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/55082" }, { "name": "GLSA-201309-24", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-201309-24.xml" }, { "name": "xen-hvmopsetmemaccess-dos(80481)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80481" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 3.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:S/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.1, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2017-08-29T01:32Z", "publishedDate": "2012-12-13T11:53Z" } } }
fkie_cve-2012-5512
Vulnerability from fkie_nvd
Published
2012-12-13 11:53
Modified
2025-04-11 00:51
Severity ?
Summary
Array index error in the HVMOP_set_mem_access handler in Xen 4.1 allows local HVM guest OS administrators to cause a denial of service (crash) or obtain sensitive information via unspecified vectors.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html | ||
secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html | ||
secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html | ||
secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html | ||
secalert@redhat.com | http://secunia.com/advisories/51397 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/51486 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/51487 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/55082 | ||
secalert@redhat.com | http://security.gentoo.org/glsa/glsa-201309-24.xml | ||
secalert@redhat.com | http://support.citrix.com/article/CTX135777 | Patch, Vendor Advisory | |
secalert@redhat.com | http://www.openwall.com/lists/oss-security/2012/12/03/7 | ||
secalert@redhat.com | http://www.osvdb.org/88132 | ||
secalert@redhat.com | http://www.securityfocus.com/bid/56799 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/80481 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/51397 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/51486 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/51487 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/55082 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://security.gentoo.org/glsa/glsa-201309-24.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://support.citrix.com/article/CTX135777 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2012/12/03/7 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.osvdb.org/88132 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/56799 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/80481 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:citrix:xenserver:4.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C8A5E02-029D-426E-BC1D-F4D080A3D0FC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Array index error in the HVMOP_set_mem_access handler in Xen 4.1 allows local HVM guest OS administrators to cause a denial of service (crash) or obtain sensitive information via unspecified vectors." }, { "lang": "es", "value": "Un error \u00edndice de matriz en el controlador de HVMOP_set_mem_access en Xen v4.1 permite causar una denegaci\u00f3n de servicio (ca\u00edda del S.O.) u obtener informaci\u00f3n sensible a los administradores de sistemas operativos invitados en el HVM local a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2012-5512", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 3.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:S/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.1, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-12-13T11:53:48.400", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/51397" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/51486" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/51487" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/55082" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-201309-24.xml" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://support.citrix.com/article/CTX135777" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/12/03/7" }, { "source": "secalert@redhat.com", "url": "http://www.osvdb.org/88132" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/56799" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80481" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/51397" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/51486" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/51487" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/55082" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201309-24.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://support.citrix.com/article/CTX135777" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/12/03/7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/88132" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/56799" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80481" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-16" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-2ccw-9fqf-xvp4
Vulnerability from github
Published
2022-05-17 01:39
Modified
2022-05-17 01:39
VLAI Severity ?
Details
Array index error in the HVMOP_set_mem_access handler in Xen 4.1 allows local HVM guest OS administrators to cause a denial of service (crash) or obtain sensitive information via unspecified vectors.
{ "affected": [], "aliases": [ "CVE-2012-5512" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2012-12-13T11:53:00Z", "severity": "LOW" }, "details": "Array index error in the HVMOP_set_mem_access handler in Xen 4.1 allows local HVM guest OS administrators to cause a denial of service (crash) or obtain sensitive information via unspecified vectors.", "id": "GHSA-2ccw-9fqf-xvp4", "modified": "2022-05-17T01:39:25Z", "published": "2022-05-17T01:39:25Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5512" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80481" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/51397" }, { "type": "WEB", "url": "http://secunia.com/advisories/51486" }, { "type": "WEB", "url": "http://secunia.com/advisories/51487" }, { "type": "WEB", "url": "http://secunia.com/advisories/55082" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-201309-24.xml" }, { "type": "WEB", "url": "http://support.citrix.com/article/CTX135777" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2012/12/03/7" }, { "type": "WEB", "url": "http://www.osvdb.org/88132" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/56799" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…