Page 2 of 51 results (0.012 seconds)

CVSS: 10.0EPSS: 2%CPEs: 3EXPL: 0

Citrix XenServer 7.1 and newer allows Directory Traversal. Citrix XenServer en versiones 7.1 y posteriores permite un salto de directorio. • http://www.securityfocus.com/bid/105110 http://xenbits.xen.org/xsa/advisory-271.html https://support.citrix.com/article/CTX236548 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 6.6EPSS: 0%CPEs: 9EXPL: 0

Dell EMC iDRAC Service Module for all supported Linux and XenServer versions v3.0.1, v3.0.2, v3.1.0, v3.2.0, when started, changes the default file permission of the hosts file of the host operating system (/etc/hosts) to world writable. A malicious low privileged operating system user or process could modify the host file and potentially redirect traffic from the intended destination to sites hosting malicious or unwanted content. El módulo de servicio Dell EMC iDRAC para todas las versiones de Linux compatibles y las versiones v3.0.1, v3.0.2, v3.1.0 y v3.2.0 de XenServer, cuando se inicia, cambia el permiso de archivo por defecto de los archivos hosts del sistema operativo anfitrión (/etc/hosts) para que sea modificable por cualquier usuario. Un proceso o usuario del sistema operativo con bajos privilegios podría modificar el archivo host y poder redirigir el tráfico desde el destino original a sitios que albergan contenido malicioso o no deseado. • http://www.dell.com/support/article/us/en/19/sln310281/ism-dell-emc-idrac-service-module-improper-file-permission-vulnerability?lang=en http://www.securityfocus.com/bid/104567 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 5.6EPSS: 0%CPEs: 481EXPL: 0

System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel. El software de sistema que emplea la técnica de restauración de estado Lazy FP en los sistemas que emplean microprocesadores de Intel Core podrían permitir que un proceso local infiera datos de otro proceso mediante un canal lateral de ejecución especulativa. A Floating Point Unit (FPU) state information leakage flaw was found in the way the Linux kernel saved and restored the FPU state during task switch. Linux kernels that follow the "Lazy FPU Restore" scheme are vulnerable to the FPU state information leakage issue. An unprivileged local attacker could use this flaw to read FPU state bits by conducting targeted cache side-channel attacks, similar to the Meltdown vulnerability disclosed earlier this year. • http://www.securityfocus.com/bid/104460 http://www.securitytracker.com/id/1041124 http://www.securitytracker.com/id/1041125 https://access.redhat.com/errata/RHSA-2018:1852 https://access.redhat.com/errata/RHSA-2018:1944 https://access.redhat.com/errata/RHSA-2018:2164 https://access.redhat.com/errata/RHSA-2018:2165 https://access.redhat.com/errata/RHSA-2019:1170 https://access.redhat.com/errata/RHSA-2019:1190 https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes& • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.8EPSS: 0%CPEs: 24EXPL: 5

A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer's Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash. The MOV to SS and POP SS instructions inhibit interrupts (including NMIs), data breakpoints, and single step trap exceptions until the instruction boundary following the next instruction (SDM Vol. 3A; section 6.8.3). (The inhibited data breakpoints are those on memory accessed by the MOV to SS or POP to SS instruction itself.) Note that debug exceptions are not inhibited by the interrupt enable (EFLAGS.IF) system flag (SDM Vol. 3A; section 2.3). If the instruction following the MOV to SS or POP to SS instruction is an instruction like SYSCALL, SYSENTER, INT 3, etc. that transfers control to the operating system at CPL < 3, the debug exception is delivered after the transfer to CPL < 3 is complete. • https://www.exploit-db.com/exploits/44697 https://www.exploit-db.com/exploits/45024 https://github.com/can1357/CVE-2018-8897 https://github.com/nmulasmajic/CVE-2018-8897 http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9 http://openwall.com/lists/oss-security/2018/05/08/1 http://openwall.com/lists/oss-security/2018/05/08/4 http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190921-01-debug-en http: • CWE-250: Execution with Unnecessary Privileges CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 8.8EPSS: 0%CPEs: 7EXPL: 0

The xen_biovec_phys_mergeable function in drivers/xen/biomerge.c in Xen might allow local OS guest users to corrupt block device data streams and consequently obtain sensitive memory information, cause a denial of service, or gain host OS privileges by leveraging incorrect block IO merge-ability calculation. La función xen_biovec_phys_mergeable en drivers/xen/biomerge.c en Xen podría permitir que usuarios invitados locales del sistema operativo corrompan transmisiones en bloque de datos del sistema y, consecuentemente, obtengan información sensible de la memoria, provoquen una denegación de servicio o consigan privilegios del SO mediante el aprovechamiento del cálculo incorrecto de block IO merge-ability. • http://www.debian.org/security/2017/dsa-3981 http://www.openwall.com/lists/oss-security/2017/08/15/4 http://www.securityfocus.com/bid/100343 http://www.securitytracker.com/id/1039176 http://xenbits.xen.org/xsa/advisory-229.html https://bugzilla.redhat.com/show_bug.cgi?id=1477656 https://security.gentoo.org/glsa/201801-14 https://support.citrix.com/article/CTX225941 https://usn.ubuntu.com/3655-1 https://usn.ubuntu.com/3655-2 • CWE-682: Incorrect Calculation •