Page 22 of 178 results (0.012 seconds)

CVSS: 9.9EPSS: 0%CPEs: 32EXPL: 0

Quick emulator (QEMU) before 2.8 built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR potentially execute arbitrary code on host with privileges of the QEMU process. Quick emulator (QEMU) en versiones anteriores a la 2.8 construido con el soporte del emulador Cirrus CLGD 54xx VGA Emulator es vulnerable a un problema de acceso fuera de límites. El problema puede ocurrir al copiar datos VGA en cirrus_bitblt_cputovideo. • http://rhn.redhat.com/errata/RHSA-2017-0328.html http://rhn.redhat.com/errata/RHSA-2017-0329.html http://rhn.redhat.com/errata/RHSA-2017-0330.html http://rhn.redhat.com/errata/RHSA-2017-0331.html http://rhn.redhat.com/errata/RHSA-2017-0332.html http://rhn.redhat.com/errata/RHSA-2017-0333.html http://rhn.redhat.com/errata/RHSA-2017-0334.html http://rhn.redhat.com/errata/RHSA-2017-0350.html http://rhn.redhat.com/errata/RHSA-2017-0351.html http://rhn • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •

CVSS: 9.1EPSS: 0%CPEs: 29EXPL: 0

Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host. Quick emulator (QEMU) con soporte integrado para el emulador Cirrus CLGD 54xx VGA es vulnerable a un problema de acceso fuera de límites. Podría ocurrir mientras se copian datos VGA mediante la copia bitblt en modo backward. • http://rhn.redhat.com/errata/RHSA-2017-0309.html http://rhn.redhat.com/errata/RHSA-2017-0328.html http://rhn.redhat.com/errata/RHSA-2017-0329.html http://rhn.redhat.com/errata/RHSA-2017-0330.html http://rhn.redhat.com/errata/RHSA-2017-0331.html http://rhn.redhat.com/errata/RHSA-2017-0332.html http://rhn.redhat.com/errata/RHSA-2017-0333.html http://rhn.redhat.com/errata/RHSA-2017-0334.html http://rhn.redhat.com/errata/RHSA-2017-0344.html http://rhn • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Xen through 4.8.x allows local 64-bit x86 HVM guest OS users to gain privileges by leveraging mishandling of SYSCALL singlestep during emulation. Xen hasta la versión 4.8.x permite a usuarios locales 64-bit x86 HVM invitados del SO obtener privilegios aprovechando el manejo incorrecto de singlestep SYSCALL durante la emulación. • http://www.debian.org/security/2017/dsa-3847 http://www.securityfocus.com/bid/94963 http://www.securitytracker.com/id/1037491 http://xenbits.xen.org/xsa/advisory-204.html • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.0EPSS: 0%CPEs: 5EXPL: 0

Xen through 4.8.x allows local x86 PV guest OS kernel administrators to cause a denial of service (host hang or crash) by modifying the instruction stream asynchronously while performing certain kernel operations. Xen hasta la versión 4.8.x permite a administradores del kernel locales x86 PV invitados del SO provocar una denegación de servicio (cuelgue del anfitrión o caída) modificando el flujo de instrucciones asincrónicamente mientras se llevan a cabo ciertas operaciones del kernel. • http://www.debian.org/security/2017/dsa-3847 http://www.securityfocus.com/bid/95021 http://www.securitytracker.com/id/1037517 http://xenbits.xen.org/xsa/advisory-202.html https://security.gentoo.org/glsa/201612-56 https://support.citrix.com/article/CTX219378 • CWE-20: Improper Input Validation •

CVSS: 6.3EPSS: 0%CPEs: 1EXPL: 0

Xen 4.7.x and earlier does not properly honor CR0.TS and CR0.EM, which allows local x86 HVM guest OS users to read or modify FPU, MMX, or XMM register state information belonging to arbitrary tasks on the guest by modifying an instruction while the hypervisor is preparing to emulate it. Xen 4.7.x y versiones anteriores no respeta adecuadamente CR0.TS y CR0.EM, lo que permite a usuarios locales x86 HVM del SO invitado leer o modificar información del estado de registro FPU, MMX o XMM que pertenece a tareas arbitrarias en el invitado modificando una instrucción mientras que el hipervisor se prepara para emularlo. • http://www.securityfocus.com/bid/93344 http://www.securitytracker.com/id/1036942 http://xenbits.xen.org/xsa/advisory-190.html https://security.gentoo.org/glsa/201611-09 https://support.citrix.com/article/CTX217363 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •