Page 22 of 468 results (0.025 seconds)

CVSS: 5.5EPSS: 0%CPEs: 12EXPL: 1

Potential floating point value injection in all supported CPU products, in conjunction with software vulnerabilities relating to speculative execution with incorrect floating point results, may cause the use of incorrect data from FPVI and may result in data leakage. Una inyección de valor de punto flotante potencial en todos los productos de CPU compatibles, junto con las vulnerabilidades de software relacionadas con la ejecución especulativa con resultados de punto flotante incorrectos, puede causar el uso de datos incorrectos de FPVI y puede resultar en una filtración de datos • http://www.openwall.com/lists/oss-security/2021/06/09/2 http://www.openwall.com/lists/oss-security/2021/06/10/1 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H36U6CNREC436W6GYO7QUMJIVEA35SCV https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVA2NY26MMXOODUMYZN5DCU3FXMBMBOB https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1003 • CWE-203: Observable Discrepancy CWE-208: Observable Timing Discrepancy •

CVSS: 5.5EPSS: 0%CPEs: 11EXPL: 0

Potential speculative code store bypass in all supported CPU products, in conjunction with software vulnerabilities relating to speculative execution of overwritten instructions, may cause an incorrect speculation and could result in data leakage. Una potencial omisión de almacenamiento de código especulativo en todos los productos de CPU compatibles, junto con las vulnerabilidades de software relacionadas con la ejecución especulativa de instrucciones sobrescritas, puede causar una especulación inapropiada y podría resultar en una filtración de datos • https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1003 • CWE-203: Observable Discrepancy CWE-208: Observable Timing Discrepancy •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

An issue was discovered in the Linux kernel 5.9.x through 5.11.3, as used with Xen. In some less-common configurations, an x86 PV guest OS user can crash a Dom0 or driver domain via a large amount of I/O activity. The issue relates to misuse of guest physical addresses when a configuration has CONFIG_XEN_UNPOPULATED_ALLOC but not CONFIG_XEN_BALLOON_MEMORY_HOTPLUG. Se detectó un problema en el kernel de Linux versiones 5.9.x hasta 5.11.3, como es usada con Xen. En algunas configuraciones menos comunes, un usuario de Sistema Operativo invitado PV x86 puede bloquear un dominio de controlador o Dom0 por medio de una gran cantidad de actividad de I/O. • http://www.openwall.com/lists/oss-security/2021/03/05/2 http://xenbits.xen.org/xsa/advisory-369.html https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=882213990d32fd224340a4533f6318dd152be4b2 https://security.netapp.com/advisory/ntap-20210409-0001 • CWE-131: Incorrect Calculation of Buffer Size •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in Xen through 4.11.x, allowing x86 Intel HVM guest OS users to achieve unintended read/write DMA access, and possibly cause a denial of service (host OS crash) or gain privileges. This occurs because a backport missed a flush, and thus IOMMU updates were not always correct. NOTE: this issue exists because of an incomplete fix for CVE-2020-15565. Se detectó un problema en Xen versiones hasta 4.11.x, permitiendo a usuarios del Sistema Operativo invitado x86 Intel HVM obtener acceso DMA de lectura y escritura no previsto y posiblemente causar una denegación de servicio (bloqueo del Sistema Operativo host) o alcanzar privilegios. Esto ocurre porque un backport no se descargó y, por lo tanto, las actualizaciones de IOMMU no siempre fueron correctas. • http://www.openwall.com/lists/oss-security/2021/02/23/1 http://xenbits.xen.org/xsa/advisory-366.html https://www.debian.org/security/2021/dsa-4888 https://xenbits.xen.org/xsa/advisory-366.html •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

An issue was discovered in Xen 4.9 through 4.14.x. On Arm, a guest is allowed to control whether memory accesses are bypassing the cache. This means that Xen needs to ensure that all writes (such as the ones during scrubbing) have reached the memory before handing over the page to a guest. Unfortunately, the operation to clean the cache is happening before checking if the page was scrubbed. Therefore there is no guarantee when all the writes will reach the memory. • http://xenbits.xen.org/xsa/advisory-364.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP https://www.debian.org/security/2021/dsa-4888 •