Page 46 of 290 results (0.007 seconds)

CVSS: 6.1EPSS: 0%CPEs: 8EXPL: 0

Xen 4.2.x, 4.1.x, and 4.0, when using Intel VT-d for PCI passthrough, does not properly configure VT-d when supporting a device that is behind a legacy PCI Bridge, which allows local guests to cause a denial of service to other guests by injecting an interrupt. Xen v4.2.x, v4.1.x, y v4.0, cuando usa Intel VT-d para el paso por el PCI, no configura apropiadamente VT-d cuando soporta un dispositivo que esta detrás de un puente PCI heredado, lo que permite a invitados locales causar una denegación de servicio a otros invitados por medio de la inyección de una interrupción. • http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html http://lists.opensuse.org/opensuse-updates/2013-04/msg00052.html http://lists.opensuse.org/opensuse-updates/2013-06/msg00049.html http://secunia.com/advisories/55082 http://security.gentoo.org/glsa/glsa-201309-24.xml http://www.debian.org/security/2013/dsa-2636 http://www.openwall.com/lists/oss-security/2013/01/09/5 • CWE-16: Configuration •

CVSS: 5.2EPSS: 0%CPEs: 11EXPL: 0

The pciback_enable_msi function in the PCI backend driver (drivers/xen/pciback/conf_space_capability_msi.c) in Xen for the Linux kernel 2.6.18 and 3.8 allows guest OS users with PCI device access to cause a denial of service via a large number of kernel log messages. NOTE: some of these details are obtained from third party information. La función pciback_enable_msi en el controlador PCI backend (drivers/xen/pciback/conf_space_capability_msi.c) en Xen para Linux kernel v2.6.18 y v3.8, permite que los usuarios de los sistemas operativos huésped (guest) puedan provocar una denegación de servicio a través de un número elevado de mensajes de log del kernel. NOTA: algunos de estos detalles han sido obtenidos a partir de información de terceros. • http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00018.html http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html http://osvdb.org/89903 http://secunia.com/advisories/52059 http://www.debian.org/security/2013/dsa-2632 http://www.openwall.com/lists/oss-security/2013/02/05/9 http://www.securityfocus.com/bid/57740 https://exchange.xforce.ibmcloud.com/vulnerabilities/81923 https& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.7EPSS: 0%CPEs: 1EXPL: 0

Memory leak in Xen 4.2 and unstable allows local HVM guests to cause a denial of service (host memory consumption) by performing nested virtualization in a way that triggers errors that are not properly handled. Consumo de memoria en Xen v4.2 que permite a los huéspedes virtualizados inestable locales que pueden provocar una denegación de servicio (consumo de memoria de host) mediante la realización de virtualización anidada de forma que provoca errores que no manejan adecuadamente. • http://secunia.com/advisories/55082 http://security.gentoo.org/glsa/glsa-201309-24.xml http://www.openwall.com/lists/oss-security/2013/01/23/8 http://www.securitytracker.com/id/1028032 • CWE-399: Resource Management Errors •

CVSS: 1.9EPSS: 0%CPEs: 1EXPL: 0

The get_page_type function in xen/arch/x86/mm.c in Xen 4.2, when debugging is enabled, allows local PV or HVM guest administrators to cause a denial of service (assertion failure and hypervisor crash) via unspecified vectors related to a hypercall. La función get_page_type en xen/arch/x86/mm.c en Xen v4.2, cuando esté habilitada la depuración, permite a PV locales o administradores huésped en HVM provocar una denegación de servicios (error de aserción y caída del hipervisor) a través de vectores relacionados con "hypercall". • http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html http://lists.opensuse.org/opensuse-updates/2013-04/msg00052.html http://osvdb.org/88913 http://seclists.org/oss-sec/2013/q1/att-17/xsa37-4_2.patch http://secunia.com/advisories/55082 http://security.gentoo.org/glsa/glsa-201309-24.xml http://www.openwall.com/lists/oss-security/2013/01/04/2 http://www.securityfocus.com/bid/57159 •

CVSS: 4.7EPSS: 0%CPEs: 1EXPL: 0

The get_page_from_gfn hypercall function in Xen 4.2 allows local PV guest OS administrators to cause a denial of service (crash) via a crafted GFN that triggers a buffer over-read. La función de hiperllamada get_page_from_gfn en Xen v4.2 permite causar una denegación de servicio (caída del SO) a los administradores locales del sistema operativo invitados PV a través de un GFN modificado que provoca una sobrelectura de buffer. • http://secunia.com/advisories/51397 http://secunia.com/advisories/55082 http://security.gentoo.org/glsa/glsa-201309-24.xml http://www.openwall.com/lists/oss-security/2012/12/03/6 http://www.osvdb.org/88133 http://www.securityfocus.com/bid/56805 https://exchange.xforce.ibmcloud.com/vulnerabilities/80480 •