Page 30 of 176 results (0.004 seconds)

CVSS: 1.9EPSS: 0%CPEs: 27EXPL: 0

Xen 3.1 through 4.x, when running 64-bit hosts on Intel CPUs, does not clear the NT flag when using an IRET after a SYSENTER instruction, which allows PV guest users to cause a denial of service (hypervisor crash) by triggering a #GP fault, which is not properly handled by another IRET instruction. Xen 3.1 a la 4.x, cuando ejecuta hosts con arquitectura de 64 bits en CPUs Intel, no limpia la bandera NT cuan emplea una IRET después de una instrucción SYSENTER, lo que permite a usuarios PV provocar una denegación de servicio (caída del hypervisor) provocando un fallo #GP que no está manejado adecuadamente por otra instrucción IRET. • http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104537.html http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00015.html http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html http://lists.opensuse.org/opensuse-updates/2013-06/msg00049.html http://secunia.com/advisories/55082 http://security.gentoo.org/glsa/glsa-201309-24.xml http://www.debian.org/security/2012/dsa-2 • CWE-20: Improper Input Validation •

CVSS: 4.4EPSS: 0%CPEs: 29EXPL: 0

Xen 4.2.x, 4.1.x, and earlier, when the hypervisor is running "under memory pressure" and the Xen Security Module (XSM) is enabled, uses the wrong ordering of operations when extending the per-domain event channel tracking table, which causes a use-after-free and allows local guest kernels to inject arbitrary events and gain privileges via unspecified vectors. Xen v4.2.x, v4.1.x, y anteriores, cuando el hypervisor se está ejecutando "bajo presión de memoria" y el Módulo de Seguridad Xen (XSM) está activado, usa un orden de operaciones incorrecto cuando se extiende la tabla de seguimiento del canal de eventos por dominio, lo que ocasiona una vulnerabilidad de uso después de liberación y permite inyectar eventos de su elección a los núcleos locales de clientes y obtener privilegios a través de vectores no especificados. • http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00015.html http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html http://lists.opensuse.org/opensuse-updates/2013-06/msg00049.html http://lists.xen.org/archives/html/xen-announce/2013-04/msg00000.html http://osvdb.org/92050 http://secunia.com/advisories/52857 http://secunia.com/advisories/55082 http://security.gentoo.org/glsa/gls • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.2EPSS: 0%CPEs: 11EXPL: 0

The pciback_enable_msi function in the PCI backend driver (drivers/xen/pciback/conf_space_capability_msi.c) in Xen for the Linux kernel 2.6.18 and 3.8 allows guest OS users with PCI device access to cause a denial of service via a large number of kernel log messages. NOTE: some of these details are obtained from third party information. La función pciback_enable_msi en el controlador PCI backend (drivers/xen/pciback/conf_space_capability_msi.c) en Xen para Linux kernel v2.6.18 y v3.8, permite que los usuarios de los sistemas operativos huésped (guest) puedan provocar una denegación de servicio a través de un número elevado de mensajes de log del kernel. NOTA: algunos de estos detalles han sido obtenidos a partir de información de terceros. • http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00018.html http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html http://osvdb.org/89903 http://secunia.com/advisories/52059 http://www.debian.org/security/2013/dsa-2632 http://www.openwall.com/lists/oss-security/2013/02/05/9 http://www.securityfocus.com/bid/57740 https://exchange.xforce.ibmcloud.com/vulnerabilities/81923 https& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.7EPSS: 0%CPEs: 27EXPL: 0

The guest_physmap_mark_populate_on_demand function in Xen 4.2 and earlier does not properly unlock the subject GFNs when checking if they are in use, which allows local guest HVM administrators to cause a denial of service (hang) via unspecified vectors. La función guest_physmap_mark_populate_on_demand en Xen v4.2 y anteriores no desbloquea correctamente los GFNs al comprobar si están en uso, lo que permite causar una denegación de servicio (caída del HVM)a los administradores de HVM invitados locales a través de vectores no especificados. • http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html http://lists.opensuse.org/opensuse-updates/2013-04/msg00052.html http •

CVSS: 5.5EPSS: 0%CPEs: 27EXPL: 0

The (1) XENMEM_decrease_reservation, (2) XENMEM_populate_physmap, and (3) XENMEM_exchange hypercalls in Xen 4.2 and earlier allow local guest administrators to cause a denial of service (long loop and hang) via a crafted extent_order value. Las hiperllamadas (1) XENMEM_decrease_reservation, (2) XENMEM_populate_physmap, y (3) XENMEM_exchange en Xen v4.2 y anteriores permiten a los administradores invitados locales causar una denegación de servicio (bucle largo y cuelgue) a través de un valor modificado de "extent_order". • http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2014-04 •