Page 36 of 290 results (0.003 seconds)

CVSS: 2.7EPSS: 0%CPEs: 24EXPL: 0

Xen 3.2.x through 4.4.x does not properly clean memory pages recovered from guests, which allows local guest OS users to obtain sensitive information via unspecified vectors. Xen 3.2.x hasta 4.4.x no limpia debidamente las páginas de memoria recuperadas de invitados, lo que permite a usuarios locales del sistema operativo invitado obtener información sensible a través de vectores no especificados. It was found that the Xen hypervisor implementation did not properly clean memory pages previously allocated by the hypervisor. A privileged guest user could potentially use this flaw to read data relating to other guests or the hypervisor itself. • http://linux.oracle.com/errata/ELSA-2014-0926-1.html http://linux.oracle.com/errata/ELSA-2014-0926.html http://lists.fedoraproject.org/pipermail/package-announce/2014-July/135068.html http://lists.fedoraproject.org/pipermail/package-announce/2014-July/135071.html http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html http://secunia.com/advisories/59208 http://secunia.com/advisories/60027 http:// • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-244: Improper Clearing of Heap Memory Before Release ('Heap Inspection') •

CVSS: 5.5EPSS: 0%CPEs: 10EXPL: 0

The HVMOP_inject_msi function in Xen 4.2.x, 4.3.x, and 4.4.x does not properly check the return value from the IRQ setup check, which allows local HVM guest administrators to cause a denial of service (NULL pointer dereference and crash) via unspecified vectors. La función HVMOP_inject_msi en Xen 4.2.x, 4.3.x y 4.4.x no comprueba debidamente el valor de retorno de la comprobación de configuraciones IRQ, lo que permite a administradores locales invitados de HVM causar una denegación de servicio (referencia a puntero nulo y caída) a través de vectores no especificados. • http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134710.html http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134739.html http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html http://www.openwall.com/lists/oss-security/2014/06/04/13 http://www.securityfocus.com/bid/67794 http://www.securitytracker.com/id/1030322 http://xenbits.xen.org/xsa/advisory-96.html ht •

CVSS: 5.5EPSS: 0%CPEs: 10EXPL: 0

The HVMOP_inject_msi function in Xen 4.2.x, 4.3.x, and 4.4.x allows local guest HVM administrators to cause a denial of service (host crash) via a large number of crafted requests, which trigger an error messages to be logged. La función HVMOP_inject_msi en Xen 4.2.x, 4.3.x y 4.4.x permite a administradores locales invitados causar una denegación de servicio (caída de anfitrión) a través de un número grande de solicitudes manipuladas, lo que provoca que se registra un mensaje de error. • http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134710.html http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134739.html http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html http://www.openwall.com/lists/oss-security/2014/06/04/13 http://www.securityfocus.com/bid/67794 http://www.securityfocus.com/bid/67824 http://www.securitytracker.com/id/1030322 http:/ •

CVSS: 6.7EPSS: 0%CPEs: 15EXPL: 0

The HVMOP_set_mem_type control in Xen 4.1 through 4.4.x allows local guest HVM administrators to cause a denial of service (hypervisor crash) or possibly execute arbitrary code by leveraging a separate qemu-dm vulnerability to trigger invalid page table translations for unspecified memory page types. El control HVMOP_set_mem_type en Xen 4.1 hasta 4.4.x permite a administradores HVM locales invitados causar una denegación de servicio (caída de hipervisor) o posiblemente ejecutar código arbitrario mediante el aprovechamiento de una vulnerabilidad qemu-dm diferente para provocar traducciones de tablas de páginas invalidas para tipos de página de memoria no especificados. • http://lists.fedoraproject.org/pipermail/package-announce/2014-May/133148.html http://lists.fedoraproject.org/pipermail/package-announce/2014-May/133191.html http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html http://security.gentoo.org/glsa/glsa-201407-03.xml http://www.debian.org/security/2014/dsa-3006 http://www.openwall.com/lists/oss-security/2014/04/29/1 http://www.openwall.com/lists/oss-security/2014/04/30/10 http://www.securityfocus.com/bid/67113&# • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.8EPSS: 0%CPEs: 6EXPL: 0

Off-by-one error in the flask_security_avc_cachestats function in xsm/flask/flask_op.c in Xen 4.2.x and 4.3.x, when the maximum number of physical CPUs are in use, allows local users to cause a denial of service (host crash) or obtain sensitive information from hypervisor memory by leveraging a FLASK_AVC_CACHESTAT hypercall, which triggers a buffer over-read. Error de superación de límite (off-by-one) en la función flask_security_avc_cachestats en xsm/flask/flask_op.c en Xen 4.2.x y 4.3.x, cuando el número máximo de CPUs físicas están en uso, permite a usuarios locales causar una denegación de servicio (caída de host) u obtener información sensible de memoria del hipervisor mediante el aprovechamiento de una hiperllamada FLASK_AVC_CACHESTAT, lo que provoca una sobrelectura de buffer. • http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00011.html http://security.gentoo.org/glsa/glsa-201407-03.xml http://www.openwall.com/lists/oss-security/2014/02/07/12 http://www.openwall.com/lists/oss-security/2014/02/10/6 http://xenbits.xen.org/xsa/advisory-85.html • CWE-189: Numeric Errors •