Page 25 of 135 results (0.012 seconds)

CVSS: 6.9EPSS: 0%CPEs: 3EXPL: 0

Multiple unspecified vulnerabilities in the Elf parser (libelf) in Xen 4.2.x and earlier allow local guest administrators with certain permissions to have an unspecified impact via a crafted kernel, related to "other problems" that are not CVE-2013-2194 or CVE-2013-2195. Múltiples vulnerabilidades no especificadas en Elf parser (libelf) en Xen v4.2.x y anteriores permite a los administradores invitados locales con ciertos permisos, tener un impacto no especificado a través de un kernel hecho manipulado, en relación con "otros problemas" que no son CVE-2013-2194 o CVE-2013-2195. • http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00015.html http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html http://secunia.com/advisories/55082 http://security.gentoo.org/glsa/glsa-201309-24.xml http://support.citrix.com/article/CTX138058 http://www.debian.org/security/2014/dsa-3006 http://www.openwall.com/lists/oss-security/2013/06/20/2 http://www.openwall.com/ •

CVSS: 5.5EPSS: 0%CPEs: 27EXPL: 0

The (1) XENMEM_decrease_reservation, (2) XENMEM_populate_physmap, and (3) XENMEM_exchange hypercalls in Xen 4.2 and earlier allow local guest administrators to cause a denial of service (long loop and hang) via a crafted extent_order value. Las hiperllamadas (1) XENMEM_decrease_reservation, (2) XENMEM_populate_physmap, y (3) XENMEM_exchange en Xen v4.2 y anteriores permiten a los administradores invitados locales causar una denegación de servicio (bucle largo y cuelgue) a través de un valor modificado de "extent_order". • http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2014-04 •

CVSS: 4.7EPSS: 0%CPEs: 27EXPL: 0

The guest_physmap_mark_populate_on_demand function in Xen 4.2 and earlier does not properly unlock the subject GFNs when checking if they are in use, which allows local guest HVM administrators to cause a denial of service (hang) via unspecified vectors. La función guest_physmap_mark_populate_on_demand en Xen v4.2 y anteriores no desbloquea correctamente los GFNs al comprobar si están en uso, lo que permite causar una denegación de servicio (caída del HVM)a los administradores de HVM invitados locales a través de vectores no especificados. • http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html http://lists.opensuse.org/opensuse-updates/2013-04/msg00052.html http •

CVSS: 7.4EPSS: 0%CPEs: 27EXPL: 0

The XENMEM_exchange handler in Xen 4.2 and earlier does not properly check the memory address, which allows local PV guest OS administrators to cause a denial of service (crash) or possibly gain privileges via unspecified vectors that overwrite memory in the hypervisor reserved range. El manejador XENMEM_exchange en Xen v4.2 y anteriores no comprueba correctamente la dirección de memoria, lo que permite causar una denegación de servicio (caída del S.O.) a administrador de sistemas operativos invitados PV o posiblemente obtener privilegios a través de vectores no especificados que sobrescriben memoria en rangos del hipervisor reservados. • http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2014-04 • CWE-20: Improper Input Validation CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 2.1EPSS: 0%CPEs: 1EXPL: 0

The (1) domain_pirq_to_emuirq and (2) physdev_unmap_pirq functions in Xen 2.2 allows local guest OS administrators to cause a denial of service (Xen crash) via a crafted pirq value that triggers an out-of-bounds read. Las funciones (1) domain_pirq_to_emuirq y (2) physdev_unmap_pirq en Xen 2.2 permite a los administradores de sistemas operativos clientes locales causar una denegación de servicio (caída de Xen) a través de un valor PIRQ modificado que provoca una lectura fuera de límites. • http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html http://lists.xen.org/archives/html/xen-announce/2012-11/msg00003.html http://osvdb.org/87297 http://secunia.com/advisories/51200 http://secunia.com/advisories/51324 http://secunia.com/advisories& •