Page 14 of 209 results (0.006 seconds)

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

An issue was discovered in Xen through 4.11.x on AMD x86 platforms, possibly allowing guest OS users to gain host OS privileges because small IOMMU mappings are unsafely combined into larger ones. Se ha descubierto un problema en Xen hasta las versiones 4.11.x en plataformas AMD x86, que podría permitir que usuarios invitados del sistema operativo obtengan privilegios del host del sistema operativo. Esto se debe a que los mapeos de IOMMU pequeños se combinan de forma insegura con mapeos más grandes. • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html http://www.securityfocus.com/bid/106182 https://lists.debian.org/debian-lts-announce/2019/10/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UXC6BME7SXJI2ZIATNXCAH7RGPI4UKTT https://support.citrix.com/article/CTX239432 https://www.debian.org/security/2019/dsa-4369 https://xenbits.xen.org/xsa/advisory-275.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.6EPSS: 0%CPEs: 6EXPL: 0

An issue was discovered in Xen through 4.11.x allowing 64-bit PV guest OS users to cause a denial of service (host OS crash) because #GP[0] can occur after a non-canonical address is passed to the TLB flushing code. NOTE: this issue exists because of an incorrect CVE-2017-5754 (aka Meltdown) mitigation. Se ha descubierto un problema en Xen 4.11.x que permite que usuarios PV invitados del sistema operativo de 64 bits provoquen una denegación de servicio (cierre inesperado del sistema operativo del host) debido a que puede ocurrir un #GP[0] tras pasar una dirección no canónica al código de vaciado TLB. NOTA: este problema existe debido a una mitigación incorrecta de CVE-2017-5754 (también conocido como Meltdown). • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html http://www.securityfocus.com/bid/106182 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UXC6BME7SXJI2ZIATNXCAH7RGPI4UKTT https://support.citrix.com/article/CTX239432 https://www.debian.org/security/2019/dsa-4369 https://xenbits.xen.org/xsa/advisory-279.html •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in Xen through 4.11.x on Intel x86 platforms allowing guest OS users to cause a denial of service (host OS hang) because Xen does not work around Intel's mishandling of certain HLE transactions associated with the KACQUIRE instruction prefix. Se ha descubierto un problema en Xen hasta las versiones 4.11.x en plataformas Intel x86 que permite que los usuarios del sistema operativo invitados provoquen una denegación de servicio (bloqueo del sistema operativo del host) debido a que Xen no soluciona la gestion incorrecta por parte de Intel de ciertas transacciones HLE asociadas con el prefijo de instrucción KACQUIRE. • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00057.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html http://www.securityfocus.com/bid/106182 https://support.citrix.com/article/CTX239432 https://www.debian.org/security/2019/dsa-4369 https://xenbits.xen.org/xsa/advisory-282.html • CWE-20: Improper Input Validation •

CVSS: 6.0EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in Xen through 4.11.x. The DEBUGCTL MSR contains several debugging features, some of which virtualise cleanly, but some do not. In particular, Branch Trace Store is not virtualised by the processor, and software has to be careful to configure it suitably not to lock up the core. As a result, it must only be available to fully trusted guests. Unfortunately, in the case that vPMU is disabled, all value checking was skipped, allowing the guest to choose any MSR_DEBUGCTL setting it likes. • http://xenbits.xen.org/xsa/advisory-269.html https://security.gentoo.org/glsa/201810-06 • CWE-863: Incorrect Authorization •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in Xen through 4.11.x. ARM never properly implemented grant table v2, either in the hypervisor or in Linux. Unfortunately, an ARM guest can still request v2 grant tables; they will simply not be properly set up, resulting in subsequent grant-related hypercalls hitting BUG() checks. An unprivileged guest can cause a BUG() check in the hypervisor, resulting in a denial-of-service (crash). Se ha descubierto un problema en Xen hasta las versiones 4.11.x. • http://xenbits.xen.org/xsa/advisory-268.html https://lists.debian.org/debian-lts-announce/2018/11/msg00013.html https://security.gentoo.org/glsa/201810-06 • CWE-400: Uncontrolled Resource Consumption •