Page 27 of 134 results (0.009 seconds)

CVSS: 6.1EPSS: 0%CPEs: 19EXPL: 0

The fixup_page_fault function in arch/x86/traps.c in Xen 4.0.1 and earlier on 64-bit platforms, when paravirtualization is enabled, does not verify that kernel mode is used to call the handle_gdt_ldt_mapping_fault function, which allows guest OS users to cause a denial of service (host OS BUG_ON) via a crafted memory access. La función fixup_page_fault en arch/x86/traps.c en Xen v.4.0.1 y anteriores sobre plataformas 64-bit, cuando se activa la paravirtualización, no verifica que el modo kernel está usado para llamar a la función handle_gdt_ldt_mapping_fault, lo que permite a los usuarios invitados del sistema operativo provocar una denegación de servicio (host OS BUG_ON) a través de un acceso de memoria manipulado. • http://lists.xensource.com/archives/html/xen-devel/2010-11/msg01650.html http://openwall.com/lists/oss-security/2010/11/30/5 http://openwall.com/lists/oss-security/2010/11/30/8 http://secunia.com/advisories/42884 http://secunia.com/advisories/46397 http://www.redhat.com/support/errata/RHSA-2011-0017.html http://www.securityfocus.com/archive/1/520102/100/0/threaded http://www.vmware.com/security/advisories/VMSA-2011-0012.html https://bugzilla.redhat.com/show_bug •

CVSS: 5.5EPSS: 0%CPEs: 13EXPL: 0

The do_block_io_op function in (1) drivers/xen/blkback/blkback.c and (2) drivers/xen/blktap/blktap.c in Xen before 3.4.0 for the Linux kernel 2.6.18, and possibly other versions, allows guest OS users to cause a denial of service (infinite loop and CPU consumption) via a large production request index to the blkback or blktap back-end drivers. NOTE: some of these details are obtained from third party information. La función do_block_io_op en (1) ldrivers/xen/blkback/blkback.c and (2) drivers/xen/blktap/blktap.c en Xen anterior a v3.4.0 para el kernel Linux v2.6.18, y posiblemente otras versiones, permite a los usuarios invitados del sistema operativo causar una denegación de servicio (bucle infinito y el consumo de CPU) a través de un gran índice de producción de peticiones a los controladores blkback o blktap back-end. NOTA: algunos de estos detalles han sido obtenidos de información de terceros. • http://secunia.com/advisories/35093 http://secunia.com/advisories/42789 http://secunia.com/advisories/46397 http://www.openwall.com/lists/oss-security/2010/11/23/1 http://www.openwall.com/lists/oss-security/2010/11/24/8 http://www.redhat.com/support/errata/RHSA-2011-0004.html http://www.securityfocus.com/archive/1/520102/100/0/threaded http://www.securityfocus.com/bid/45029 http://www.vmware.com/security/advisories/VMSA-2011-0012.html http://www.vupen.com/ • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 0%CPEs: 16EXPL: 1

The hypervisor_callback function in Xen, possibly before 3.4.0, as applied to the Linux kernel 2.6.30-rc4, 2.6.18, and probably other versions allows guest user applications to cause a denial of service (kernel oops) of the guest OS by triggering a segmentation fault in "certain address ranges." La función hypervisor_callback en Xen, posiblemente anteriores a v3.4.0, como la que se aplica al kernel de linux v2.6.30-rc4, 2.6.18 y posiblemente otroas versiones permiten a aplicaciones del usuario guess provocar una denegación de servicio (kernel opps) en el sistema invitado mediante cuando se provoca un fallo de segmentación en "determinados rangos de direcciones". • http://lists.xensource.com/archives/html/xen-devel/2009-05/msg00561.html http://secunia.com/advisories/35093 http://secunia.com/advisories/35298 http://www.debian.org/security/2009/dsa-1809 http://www.openwall.com/lists/oss-security/2009/05/14/2 http://www.securityfocus.com/bid/34957 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10313 https://access.redhat.com/security/cve/CVE-2009-1758 https://bugzilla.redhat.com/show_bug.cgi?id= • CWE-399: Resource Management Errors •

CVSS: 2.1EPSS: 0%CPEs: 1EXPL: 0

Xen 3.x, possibly before 3.1.2, when running on IA64 systems, does not check the RID value for mov_to_rr, which allows a VTi domain to read memory of other domains. Xen 3.x, posiblemente versiones anteriores a 3.1.2, ejecutándose en sistemas IA64, no comprueba el valor RID de mov_to_rr, lo cual permite a un dominio VTi leer memoria de otros dominios. • http://lists.xensource.com/archives/html/xen-announce/2007-11/msg00000.html http://lists.xensource.com/archives/html/xen-ia64-devel/2007-10/msg00189.html http://osvdb.org/41341 http://secunia.com/advisories/27915 http://secunia.com/advisories/29236 http://www.redhat.com/support/errata/RHSA-2008-0154.html http://www.securityfocus.com/bid/26716 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9471 https://access.redhat.com/security/cve/CVE-200 • CWE-20: Improper Input Validation •