2.1
CVSSv2

CVE-2015-2045

Published: 12/03/2015 Updated: 30/10/2018
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

The HYPERVISOR_xen_version hypercall in Xen 3.2.x up to and including 4.5.x does not properly initialize data structures, which allows local guest users to obtain sensitive information via unspecified vectors.

Vulnerable Product Search on Vulmon Subscribe to Product

xen xen 3.2.1

xen xen 3.2.2

xen xen 3.4.2

xen xen 3.4.3

xen xen 3.4.4

xen xen 4.1.1

xen xen 4.1.2

xen xen 4.2.2

xen xen 4.2.3

xen xen 3.2.3

xen xen 3.3.0

xen xen 4.0.0

xen xen 4.0.1

xen xen 4.1.3

xen xen 4.1.4

xen xen 4.3.0

xen xen 4.3.1

xen xen 3.3.1

xen xen 3.3.2

xen xen 4.0.2

xen xen 4.0.3

xen xen 4.1.5

xen xen 4.1.6.1

xen xen 4.4.0

xen xen 3.2.0

xen xen 3.4.0

xen xen 3.4.1

xen xen 4.0.4

xen xen 4.1.0

xen xen 4.2.0

xen xen 4.2.1

xen xen 4.4.1

xen xen 4.5.0

fedoraproject fedora 20

fedoraproject fedora 21

fedoraproject fedora 22

debian debian linux 7.0

Vendor Advisories

Debian Bug report logs - #780227 XSA-123 / CVE-2015-2151 Hypervisor memory corruption due to x86 emulator flaw Package: src:xen; Maintainer for src:xen is Debian Xen Team <pkg-xen-devel@listsaliothdebianorg>; Reported by: Josip Rodin <joy@debbugsentuzijastnet> Date: Tue, 10 Mar 2015 19:36:02 UTC Severity: critic ...
Multiple security issues have been found in the Xen virtualisation solution: CVE-2015-2044 Information leak via x86 system device emulation CVE-2015-2045 Information leak in the HYPERVISOR_xen_version() hypercall CVE-2015-2151 Missing input sanitising in the x86 emulator could result in information disclosure, denial of service o ...
The HYPERVISOR_xen_version hypercall in Xen 32x through 45x does not properly initialize data structures, which allows local guest users to obtain sensitive information via unspecified vectors ...