Risk | Medium |
Patch available | YES |
Number of vulnerabilities | 2 |
CVE-ID | CVE-2014-8866 CVE-2014-8595 |
CWE-ID | CWE-20 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software Subscribe |
Debian Linux Operating systems & Components / Operating system Opensuse Operating systems & Components / Operating system Xen Server applications / Virtualization software |
Vendor |
Debian Xen Project SUSE |
Security Bulletin
This security bulletin contains information about 2 vulnerabilities.
EUVDB-ID: #VU41043
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2014-8866
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.
The compatibility mode hypercall argument translation in Xen 3.3.x through 4.4.x, when running on a 64-bit hypervisor, allows local 32-bit HVM guests to cause a denial of service (host crash) via vectors involving altering the high halves of registers while in 64-bit mode.
MitigationInstall update from vendor's website.
Vulnerable software versionsDebian Linux: 7.0
Xen: 3.3.0 - 7.0
Opensuse: 3.3.0 - 13.2
CPE2.3http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html
http://secunia.com/advisories/59937
http://secunia.com/advisories/62672
http://support.citrix.com/article/CTX200288
http://support.citrix.com/article/CTX201794
http://www.debian.org/security/2015/dsa-3140
http://www.securityfocus.com/bid/71332
http://xenbits.xen.org/xsa/advisory-111.html
http://security.gentoo.org/glsa/201504-04
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU41090
Risk: Low
CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]
CVE-ID: CVE-2014-8595
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a remote non-authenticated attacker to perform service disruption.
arch/x86/x86_emulate/x86_emulate.c in Xen 3.2.1 through 4.4.x does not properly check privileges, which allows local HVM guest users to gain privileges or cause a denial of service (crash) via a crafted (1) CALL, (2) JMP, (3) RETF, (4) LCALL, (5) LJMP, or (6) LRET far branch instruction.
MitigationInstall update from vendor's website.
Vulnerable software versionsDebian Linux: 7.0
Xen: 3.2.1 - 7.0
Opensuse: 3.2.1 - 13.2
CPE2.3http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html
http://secunia.com/advisories/62537
http://secunia.com/advisories/62672
http://support.citrix.com/article/CTX200288
http://support.citrix.com/article/CTX201794
http://www.debian.org/security/2015/dsa-3140
http://www.securityfocus.com/bid/71151
http://xenbits.xen.org/xsa/advisory-110.html
http://exchange.xforce.ibmcloud.com/vulnerabilities/98768
http://security.gentoo.org/glsa/201504-04
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.