Page 34 of 220 results (0.009 seconds)

CVSS: 4.9EPSS: 0%CPEs: 22EXPL: 0

The HVMOP_set_mem_access HVM control operations in Xen 4.1.x for 32-bit and 4.1.x through 4.4.x for 64-bit allow local guest administrators to cause a denial of service (CPU consumption) by leveraging access to certain service domains for HVM guests and a large input. Las operaciones de control de HVM HVMOP_set_mem_access en Xen 4.1.x para 32 bits y 4.1.x hasta 4.4.x para 64 bits permiten a administradores locales invitados causar una denegación de servicio (consumo de CPU) mediante el aprovechamiento del acceso a ciertos dominios de servicio para invitados de HVM y una entrada grande. • http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html http://security.gentoo.org/glsa/glsa-201407-03.xml http://www.debian.org/security/2014/dsa-3006 http://www.openwall.com/lists/oss-security/2014/03/25/1 http://www.openwall.com/lists/oss-security/2014/03/25/2 http://www.securityfocus.com/bid/66407 http://www.securitytracker.com/id/1029956 http://xenbits.xen.org/xsa/advisory-89.html • CWE-20: Improper Input Validation •

CVSS: 4.6EPSS: 0%CPEs: 12EXPL: 0

Use-after-free vulnerability in the xc_cpupool_getinfo function in Xen 4.1.x through 4.3.x, when using a multithreaded toolstack, does not properly handle a failure by the xc_cpumap_alloc function, which allows local users with access to management functions to cause a denial of service (heap corruption) and possibly gain privileges via unspecified vectors. Vulnerabilidad de uso después de liberación en la función xc_cpupool_getinfo en Xen 4.1.x hasta 4.3.x, cuando hace uso de un toolstack con múltiples hilos, no maneja debidamente un fallo en la función xc_cpumap_alloc, lo que permite a usuarios locales con acceso a funciones de gestión causar una denegación de servicio (corrupción de heap) y posiblemente ganar privilegios a través de vectores no especificados. • http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00011.html http://www.debian.org/security/2014/dsa-3006 http://www.openwall.com/lists/oss-security/2014/02/12/17 http://xenbits.xen.org/xsa/advisory-88.html • CWE-399: Resource Management Errors •

CVSS: 5.2EPSS: 0%CPEs: 23EXPL: 0

The XEN_DOMCTL_getmemlist hypercall in Xen 3.4.x through 4.3.x (possibly 4.3.1) does not always obtain the page_alloc_lock and mm_rwlock in the same order, which allows local guest administrators to cause a denial of service (host deadlock). La hypercall XEN_DOMCTL_getmemlist en Xen 3.4.x a 4.3.x (posiblemente 4.3.1) no obtiene siempre los bloqueos page_alloc_lock y mm_rwlock en el mismo orden, lo cual permite a administradores locales invitados causar denegación de servicio (bloqueo del host). • http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html http://lists.opensuse.org/opensuse-updates/2013-12/msg00059.html http://security.gentoo.org/glsa/glsa-201407-03.xml http://www.debian.org/security/2014/dsa-3006 http://www.openwall.com/lists/oss-security/2013/11/26/8 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.0EPSS: 0%CPEs: 34EXPL: 0

Xen 3.0.3 through 4.1.x (possibly 4.1.6.1), 4.2.x (possibly 4.2.3), and 4.3.x (possibly 4.3.1) does not properly prevent access to hypercalls, which allows local guest users to gain privileges via a crafted application running in ring 1 or 2. Xen 3.0.3 a 4.1.x (posiblemente 4.1.6.1), 4.2.x (posiblemente 4.2.3), y 4.3.x (posiblemente 4.3.1) no previene correctamente acceso a hypercalls, lo cual permite a usuarios invitados locales obtener privilegios a través de la ejecución de una aplicación manipulada en el anillo 1 o el anillo 2. • http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00015.html http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html http://lists.opensuse.org/opensuse-updates/2013-12/msg00059.html http://rhn.redhat.com/errata/RHSA-2014-0285.html http://security.gentoo.org/glsa/glsa-201407-03.xml http://www.openwall.com/lists&# • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.2EPSS: 0%CPEs: 13EXPL: 0

The Ocaml xenstored implementation (oxenstored) in Xen 4.1.x, 4.2.x, and 4.3.x allows local guest domains to cause a denial of service (domain shutdown) via a large message reply. La aplicación Ocaml xenstored (oxenstored) en Xen 4.1.x, 4.2.x, y 4.3.x permite dominios locales de clientes provocar una denegación de servicio (dominio apagado) a través de un mensaje grande de respuesta. • http://lists.opensuse.org/opensuse-updates/2013-11/msg00009.html http://lists.opensuse.org/opensuse-updates/2013-12/msg00059.html http://osvdb.org/99072 http://security.gentoo.org/glsa/glsa-201407-03.xml http://www.openwall.com/lists/oss-security/2013/10/29/5 http://www.securityfocus.com/bid/63404 http://www.securitytracker.com/id/1029264 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •