Page 40 of 220 results (0.007 seconds)

CVSS: 4.7EPSS: 0%CPEs: 8EXPL: 0

The AMD IOMMU support in Xen 4.2.x, 4.1.x, 3.3, and other versions, when using AMD-Vi for PCI passthrough, uses the same interrupt remapping table for the host and all guests, which allows guests to cause a denial of service by injecting an interrupt into other guests. El soporte de Xen para AMD IOMMU en v4.2.x, v4.1.x, v3.3, and otras versiones, cuando usa AMD-Vi para el paso por el PCI, usa la misma tabla para el trazado de interrupciones por el host y los anfitriones, lo que permite a los invitados causar una denegación de servicio por medio de la inyección de una interrupción en los otros invitados. • http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html http://lists.opensuse.org/opensuse-updates/2013-04/msg00052.html http://lists.opensuse.org/opensuse-updates/2013-06/msg00049.html http://osvdb.org/89867 http://rhn.redhat.com/errata/RHSA-2013-0847.html http://secunia.com/advisories/51881 http://secunia.com/advisories/55082 http://security.gentoo.org/glsa/glsa-201309-24.xml http://www.deb •

CVSS: 4.7EPSS: 0%CPEs: 12EXPL: 0

Multiple HVM control operations in Xen 3.4 through 4.2 allow local HVM guest OS administrators to cause a denial of service (physical CPU consumption) via a large input. Varias operaciones de control de HVM en Xen v3.4 hasta la v4.2 permiten a administradores de sistemas operativos invitados locales causar una denegación de servicio (excesivo consumo de CPU física) a través de una entrada de datos demasiado grande. • http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html http://secunia.com/advisories/51397 http://secunia.com/advisories/51486 http://secunia.com/advisories/51487 http://secunia.com/advisories/55082 http://security.gentoo.org/glsa/glsa-201309-24.xml http://support.citrix.com/article/CTX135777 http://www.openwall.com/lists/oss-security/2012/12/03/10 http://www.osvdb.org/88129 http:& • CWE-399: Resource Management Errors •

CVSS: 4.7EPSS: 0%CPEs: 10EXPL: 0

Xen 4.x, when downgrading the grant table version, does not properly remove the status page from the tracking list when freeing the page, which allows local guest OS administrators to cause a denial of service (hypervisor crash) via unspecified vectors. Xen v4.x, cuando se baja la versión de la tabla de permisos, no elimina correctamente la página de estado de la lista de seguimiento cuando libera la página, lo que permite causar una denegación de servicio (caída del hipervisor) a los administradores de sistemas operativos huespedes del HVM local a través de vectores no especificados. • http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html http://lists.opensuse.org/opensuse-updates/2013-04/msg00052.html http •

CVSS: 4.7EPSS: 0%CPEs: 27EXPL: 0

The guest_physmap_mark_populate_on_demand function in Xen 4.2 and earlier does not properly unlock the subject GFNs when checking if they are in use, which allows local guest HVM administrators to cause a denial of service (hang) via unspecified vectors. La función guest_physmap_mark_populate_on_demand en Xen v4.2 y anteriores no desbloquea correctamente los GFNs al comprobar si están en uso, lo que permite causar una denegación de servicio (caída del HVM)a los administradores de HVM invitados locales a través de vectores no especificados. • http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html http://lists.opensuse.org/opensuse-updates/2013-04/msg00052.html http •

CVSS: 5.5EPSS: 0%CPEs: 27EXPL: 0

The (1) XENMEM_decrease_reservation, (2) XENMEM_populate_physmap, and (3) XENMEM_exchange hypercalls in Xen 4.2 and earlier allow local guest administrators to cause a denial of service (long loop and hang) via a crafted extent_order value. Las hiperllamadas (1) XENMEM_decrease_reservation, (2) XENMEM_populate_physmap, y (3) XENMEM_exchange en Xen v4.2 y anteriores permiten a los administradores invitados locales causar una denegación de servicio (bucle largo y cuelgue) a través de un valor modificado de "extent_order". • http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2014-04 •