Page 25 of 323 results (0.003 seconds)

CVSS: 9.1EPSS: 0%CPEs: 29EXPL: 0

Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or potentially execute arbitrary code on the host with privileges of QEMU process on the host. Quick emulator (QEMU) con soporte integrado para el emulador Cirrus CLGD 54xx VGA es vulnerable a un problema de acceso fuera de límites. Podría ocurrir mientras se copian datos VGA mediante la copia bitblt en modo backward. • http://rhn.redhat.com/errata/RHSA-2017-0309.html http://rhn.redhat.com/errata/RHSA-2017-0328.html http://rhn.redhat.com/errata/RHSA-2017-0329.html http://rhn.redhat.com/errata/RHSA-2017-0330.html http://rhn.redhat.com/errata/RHSA-2017-0331.html http://rhn.redhat.com/errata/RHSA-2017-0332.html http://rhn.redhat.com/errata/RHSA-2017-0333.html http://rhn.redhat.com/errata/RHSA-2017-0334.html http://rhn.redhat.com/errata/RHSA-2017-0344.html http://rhn • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Xen through 4.8.x allows local 64-bit x86 HVM guest OS users to gain privileges by leveraging mishandling of SYSCALL singlestep during emulation. Xen hasta la versión 4.8.x permite a usuarios locales 64-bit x86 HVM invitados del SO obtener privilegios aprovechando el manejo incorrecto de singlestep SYSCALL durante la emulación. • http://www.debian.org/security/2017/dsa-3847 http://www.securityfocus.com/bid/94963 http://www.securitytracker.com/id/1037491 http://xenbits.xen.org/xsa/advisory-204.html • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.8EPSS: 0%CPEs: 43EXPL: 0

Xen 4.0.x through 4.7.x mishandle x86 task switches to VM86 mode, which allows local 32-bit x86 HVM guest OS users to gain privileges or cause a denial of service (guest OS crash) by leveraging a guest operating system that uses hardware task switching and allows a new task to start in VM86 mode. Xen 4.0.x hasta la versión 4.7.x administra mal los conmutadores de tareas x86 para el modo VM86, lo que permite a usuarios locales del SO invitado x86 HVM de 32-bit obtener privilegios o provocar una denegación de servicio (caída del SO invitado) aprovechando un sistema operativo invitado que utiliza conmutación de tareas de hardware y permite iniciar una una nueva tarea en modo VM86. • http://www.securityfocus.com/bid/94470 http://www.securitytracker.com/id/1037341 http://xenbits.xen.org/xsa/advisory-192.html https://security.gentoo.org/glsa/201612-56 https://support.citrix.com/article/CTX218775 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.0EPSS: 0%CPEs: 20EXPL: 0

The x86 segment base write emulation functionality in Xen 4.4.x through 4.7.x allows local x86 PV guest OS administrators to cause a denial of service (host crash) by leveraging lack of canonical address checks. La funcionalidad de emulación de escritura de base de segmento x86 en Xen 4.4.x hasta la versión 4.7.x permite a administradores locales del SO invitado x86 PV provocar una denegación de servicio (caída del host) aprovechando la falta de verificación de direcciones canónicas. • http://www.securityfocus.com/bid/94472 http://www.securitytracker.com/id/1037342 http://xenbits.xen.org/xsa/advisory-193.html https://security.gentoo.org/glsa/201612-56 https://support.citrix.com/article/CTX218775 • CWE-20: Improper Input Validation •

CVSS: 3.3EPSS: 0%CPEs: 45EXPL: 0

CMPXCHG8B emulation in Xen 3.3.x through 4.7.x on x86 systems allows local HVM guest OS users to obtain sensitive information from host stack memory via a "supposedly-ignored" operand size prefix. Emulación CMPXCHG8B en Xen 3.3.x hasta la versión 4.7.x en sistemas x86 permite a usuarios locales HVM invitados del SO obtener información sensible de la memoria basada en pila del anfitrión a través de un prefijo de tamaño de operando "supuestamente ignorado". • http://www.debian.org/security/2017/dsa-3847 http://www.securityfocus.com/bid/94863 http://www.securitytracker.com/id/1037468 http://xenbits.xen.org/xsa/advisory-200.html https://security.gentoo.org/glsa/201612-56 https://support.citrix.com/article/CTX219378 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •