Page 38 of 266 results (0.007 seconds)

CVSS: 6.5EPSS: 0%CPEs: 15EXPL: 0

The xenlight library (libxl) in Xen 4.0.x through 4.2.x, when IOMMU is disabled, provides access to a busmastering-capable PCI passthrough device before the IOMMU setup is complete, which allows local HVM guest domains to gain privileges or cause a denial of service via a DMA instruction. La librería xenlight (libxl) en Xen 4.0.x a 4.2.x, cuando IOMMU está desactivado, proporciona acceso a un dispositivo de paso PCI con capacidad de control de bus antes de que la configuración IOMMU se complete, lo cual permite a dominios locales HVM invitados obtener privilegios o causar denegación de servicio a través de una instrucción DMA. • http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html http://lists.xen.org/archives/html/xen-devel/2013-07/msg00066.html http://security.gentoo.org/glsa/glsa-201407-03.xml http://www.debian.org/security/2014/dsa-3006 http://www.openwall.com/lists/oss-security/2013/09/10/4 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.4EPSS: 0%CPEs: 14EXPL: 0

The libxenlight (libxl) toolstack library in Xen 4.0.x, 4.1.x, and 4.2.x uses weak permissions for xenstore keys for paravirtualised and emulated serial console devices, which allows local guest administrators to modify the xenstore value via unspecified vectors. La biblioteca libxenlight (libxl) toolstack ein Xen 4.0.x, 4.1.x, y 4.2.x utiliza permisos débiles para claves xenstore para dispositivos paravirtualizados y emulados de consola serie, lo que permite a administradores invitados (guest) la modificación del valor xenstore a través de vectores no especificados. • http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html http://secunia.com/advisories/55082 http://security.gentoo.org/glsa/glsa-201309-24.xml http://www.debian.org/security/2014/dsa-3006 http://www.openwall.com/lists/oss-security/2013/06/25/1 http://www.openwall.com/lists/oss-security/2013/06/26/4 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.2EPSS: 0%CPEs: 14EXPL: 0

Xen 4.0.x, 4.1.x, and 4.2.x does not properly restrict the contents of a XRSTOR, which allows local PV guest users to cause a denial of service (unhandled exception and hypervisor crash) via unspecified vectors. Xen 4.0.x, 4.1.x, y 4.2.x no restringe adecuadamente los contenidos de un XRSTOR, lo que permite a usuarios locales "PV Guest" provocar una denegación de servicio (excepción sin controlar y caída del hypervisor) a través de vectores no especificados. • http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html http://secunia.com/advisories/55082 http://security.gentoo.org/glsa/glsa-201309-24.xml http://www.debian.org/security/2014/dsa-3006 http://www.openwall.com/lists/oss-security/2013/06/03/2 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.4EPSS: 0%CPEs: 15EXPL: 0

Buffer overflow in the Python bindings for the xc_vcpu_setaffinity call in Xen 4.0.x, 4.1.x, and 4.2.x allows local administrators with permissions to configure VCPU affinity to cause a denial of service (memory corruption and xend toolstack crash) and possibly gain privileges via a crafted cpumap. Desbordamiento de búfer en los enlaces de Python para la llamada xc_vcpu_setaffinity en Xen v4.0.x, v4.1.x, y v4.2.x permite a los administradores locales con permisos, configurar la afinidad de VCPU para causar una denegación de servicio (corrupción de memoria y caída de "xend toolstack") y, posiblemente, obtener privilegios a través de un "cpumap" manipulado. • http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106718.html http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106721.html http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106778.html http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html http://www.debian.org/security/2014/dsa-3041 http://www.openwall.com/lists/oss-security/2013/05/17/2 http://www.securityfocus.com/bid/59982 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.7EPSS: 0%CPEs: 23EXPL: 0

The vmx_set_uc_mode function in Xen 3.3 through 4.3, when disabling caches, allows local HVM guests with access to memory mapped I/O regions to cause a denial of service (CPU consumption and possibly hypervisor or guest kernel panic) via a crafted GFN range. La función vmx_set_uc_mode en Xen 3.3 hasta la versión 4.3, al deshabilitar cachés, permite a invitados HVM locales con a las regiones I/O asignadas a la memoria provocar una denegación de servicio (consumo de CPU y posiblemente pánico de hypervisor o de kérnel invitado) a través de un rango GFN manipulado. • http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00011.html http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html http://www.openwall.com/lists/oss-security/2013/07/24/6 https://security.gentoo.org/glsa/201504-04 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •