Page 44 of 300 results (0.008 seconds)

CVSS: 5.2EPSS: 0%CPEs: 14EXPL: 0

Xen 4.0.x, 4.1.x, and 4.2.x does not properly restrict the contents of a XRSTOR, which allows local PV guest users to cause a denial of service (unhandled exception and hypervisor crash) via unspecified vectors. Xen 4.0.x, 4.1.x, y 4.2.x no restringe adecuadamente los contenidos de un XRSTOR, lo que permite a usuarios locales "PV Guest" provocar una denegación de servicio (excepción sin controlar y caída del hypervisor) a través de vectores no especificados. • http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html http://secunia.com/advisories/55082 http://security.gentoo.org/glsa/glsa-201309-24.xml http://www.debian.org/security/2014/dsa-3006 http://www.openwall.com/lists/oss-security/2013/06/03/2 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.4EPSS: 0%CPEs: 15EXPL: 0

Buffer overflow in the Python bindings for the xc_vcpu_setaffinity call in Xen 4.0.x, 4.1.x, and 4.2.x allows local administrators with permissions to configure VCPU affinity to cause a denial of service (memory corruption and xend toolstack crash) and possibly gain privileges via a crafted cpumap. Desbordamiento de búfer en los enlaces de Python para la llamada xc_vcpu_setaffinity en Xen v4.0.x, v4.1.x, y v4.2.x permite a los administradores locales con permisos, configurar la afinidad de VCPU para causar una denegación de servicio (corrupción de memoria y caída de "xend toolstack") y, posiblemente, obtener privilegios a través de un "cpumap" manipulado. • http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106718.html http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106721.html http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106778.html http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html http://www.debian.org/security/2014/dsa-3041 http://www.openwall.com/lists/oss-security/2013/05/17/2 http://www.securityfocus.com/bid/59982 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.7EPSS: 0%CPEs: 23EXPL: 0

The vmx_set_uc_mode function in Xen 3.3 through 4.3, when disabling caches, allows local HVM guests with access to memory mapped I/O regions to cause a denial of service (CPU consumption and possibly hypervisor or guest kernel panic) via a crafted GFN range. La función vmx_set_uc_mode en Xen 3.3 hasta la versión 4.3, al deshabilitar cachés, permite a invitados HVM locales con a las regiones I/O asignadas a la memoria provocar una denegación de servicio (consumo de CPU y posiblemente pánico de hypervisor o de kérnel invitado) a través de un rango GFN manipulado. • http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00011.html http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html http://www.openwall.com/lists/oss-security/2013/07/24/6 https://security.gentoo.org/glsa/201504-04 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.7EPSS: 0%CPEs: 25EXPL: 0

The Intel VT-d Interrupt Remapping engine in Xen 3.3.x through 4.3.x allows local guests to cause a denial of service (kernel panic) via a malformed Message Signaled Interrupt (MSI) from a PCI device that is bus mastering capable that triggers a System Error Reporting (SERR) Non-Maskable Interrupt (NMI). El motor Intel VT-d Interrupt Remapping en Xen 3.3.x a la 4.3.x permite a invitados (guest) locales provocar una denegación de servicio (kernel panic) a través de un Message Signaled Interrupt (MSI) mal formado desde un dispositivo PCI que es capaz de provocar un System Error Reporting (SERR) Non-Maskable Interrupt (NMI). • http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html http://osvdb.org/96438 http://secunia.com/advisories/54341 http://www.openwall.com/lists/oss-security/2013/08/20/8 http://www.securityfocus.com/bid/61854 http://www.securitytracker.com/id/1028931 https://security.gentoo.org/glsa/201504-04 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.4EPSS: 0%CPEs: 9EXPL: 0

Xen 4.1.x and 4.2.x, when the XSA-45 patch is in place, does not properly maintain references on pages stored for deferred cleanup, which allows local PV guest kernels to cause a denial of service (premature page free and hypervisor crash) or possibly gain privileges via unspecified vectors. Xen versiones 4.1.x y 4.2.x, cuando el parche XSA-45 está en su lugar, no mantiene apropiadamente las referencias sobre las páginas almacenadas para una limpieza diferida, lo que permite a los kernels invitados PV locales causar una denegación de servicio (liberación de página prematura y bloqueo del hipervisor) o posiblemente conseguir privilegios por medio de vectores no especificados. • http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html http://secunia.com/advisories/55082 http://security.gentoo.org/glsa/glsa-201309-24.xml http://support.citrix.com/article/CTX138134 http://www.debian.org/security/2014/dsa-3006 http://www.openwall.com/lists/oss-security/2013/06/26/5 • CWE-399: Resource Management Errors •