Page 37 of 300 results (0.003 seconds)

CVSS: 8.3EPSS: 0%CPEs: 16EXPL: 0

The hvm_msr_read_intercept function in arch/x86/hvm/hvm.c in Xen 4.1 through 4.4.x uses an improper MSR range for x2APIC emulation, which allows local HVM guests to cause a denial of service (host crash) or read data from the hypervisor or other guests via unspecified vectors. La función hvm_msr_read_intercept en arch/x86/hvm/hvm.c en Xen 4.1 hasta 4.4.x utiliza un rango MSR indebido para la emulación x2APIC, lo que permite a huéspedes HVM locales causar una denegación de servicio (caída del anfitrión) o leer datos del hipervisor o otros huéspedes a través de vectores no especificados. • http://lists.fedoraproject.org/pipermail/package-announce/2014-October/140199.html http://lists.fedoraproject.org/pipermail/package-announce/2014-October/140418.html http://lists.fedoraproject.org/pipermail/package-announce/2014-October/140483.html http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html http://secunia.com/advisories/61664 http://secunia.com/advisories/61858 http://secunia.com/advisories/61890 http: • CWE-399: Resource Management Errors •

CVSS: 4.7EPSS: 0%CPEs: 9EXPL: 0

Certain MMU virtualization operations in Xen 4.2.x through 4.4.x before the xsa97-hap patch, when using Hardware Assisted Paging (HAP), are not preemptible, which allows local HVM guest to cause a denial of service (vcpu consumption) by invoking these operations, which process every page assigned to a guest, a different vulnerability than CVE-2014-5149. Ciertas operaciones de la virtualización MMU en Xen 4.2.x hasta 4.4.x anterior al patch xsa97-hap, cuando utiliza Hardware Assisted Paging (HAP), no son preferentes, lo que permite a huéspedes locales HVM causar una denegación de servicio (consumo de vcpu) mediante la invocación de estas operaciones, las cuales procesan cada página asignada a un huésped, una vulnerabilidad diferente a CVE-2014-5149. • http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136980.html http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136981.html http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html http://www.securityfocus.com/bid/69198 http://www.securitytracker.com/id/1030723 http://xenbits.xen.org/xsa/advisory-97.html https://exchange.xforce.ibmcloud.com/vulnerabilities/95234 https:/ • CWE-399: Resource Management Errors •

CVSS: 4.7EPSS: 0%CPEs: 9EXPL: 0

Certain MMU virtualization operations in Xen 4.2.x through 4.4.x, when using shadow pagetables, are not preemptible, which allows local HVM guest to cause a denial of service (vcpu consumption) by invoking these operations, which process every page assigned to a guest, a different vulnerability than CVE-2014-5146. Ciertas operaciones de la virtualización MMU en Xen 4.2.x hasta 4.4.x, cuando se utilizan las tablas de las páginas shadow, no son preferentes, lo que permite a huéspedes locales HVM causar una denegación de servicio (consumo de vcpu) mediante la invocación de estas operaciones, las cuales procesan cada página asignada a un huésped, una vulnerabilidad diferente a CVE-2014-5146. • http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136980.html http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136981.html http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html http://www.securityfocus.com/bid/69199 http://www.securitytracker.com/id/1030723 http://xenbits.xen.org/xsa/advisory-97.html https://exchange.xforce.ibmcloud.com/vulnerabilities/95235 https:/ • CWE-399: Resource Management Errors •

CVSS: 2.7EPSS: 0%CPEs: 24EXPL: 0

Xen 3.2.x through 4.4.x does not properly clean memory pages recovered from guests, which allows local guest OS users to obtain sensitive information via unspecified vectors. Xen 3.2.x hasta 4.4.x no limpia debidamente las páginas de memoria recuperadas de invitados, lo que permite a usuarios locales del sistema operativo invitado obtener información sensible a través de vectores no especificados. It was found that the Xen hypervisor implementation did not properly clean memory pages previously allocated by the hypervisor. A privileged guest user could potentially use this flaw to read data relating to other guests or the hypervisor itself. • http://linux.oracle.com/errata/ELSA-2014-0926-1.html http://linux.oracle.com/errata/ELSA-2014-0926.html http://lists.fedoraproject.org/pipermail/package-announce/2014-July/135068.html http://lists.fedoraproject.org/pipermail/package-announce/2014-July/135071.html http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html http://secunia.com/advisories/59208 http://secunia.com/advisories/60027 http:// • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-244: Improper Clearing of Heap Memory Before Release ('Heap Inspection') •

CVSS: 5.5EPSS: 0%CPEs: 10EXPL: 0

The HVMOP_inject_msi function in Xen 4.2.x, 4.3.x, and 4.4.x does not properly check the return value from the IRQ setup check, which allows local HVM guest administrators to cause a denial of service (NULL pointer dereference and crash) via unspecified vectors. La función HVMOP_inject_msi en Xen 4.2.x, 4.3.x y 4.4.x no comprueba debidamente el valor de retorno de la comprobación de configuraciones IRQ, lo que permite a administradores locales invitados de HVM causar una denegación de servicio (referencia a puntero nulo y caída) a través de vectores no especificados. • http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134710.html http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134739.html http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html http://www.openwall.com/lists/oss-security/2014/06/04/13 http://www.securityfocus.com/bid/67794 http://www.securitytracker.com/id/1030322 http://xenbits.xen.org/xsa/advisory-96.html ht •