Page 47 of 266 results (0.027 seconds)

CVSS: 4.6EPSS: 0%CPEs: 3EXPL: 0

The graphical console in Xen 4.0, 4.1 and 4.2 allows local OS guest administrators to obtain sensitive host resource information via the qemu monitor. NOTE: this might be a duplicate of CVE-2007-0998. La consola gráfica en Xen v4.0, v4.1 yv 4.2 permite a los administradores del SO invitado obtener información sensible a través del monitor QEMU. NOTA: este podría ser un duplicado de CVE-2007-0.998. • http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html http://lists.xen.org/archives/html/xen-announce/2012-09/msg00007.html http://lists.xen.org/archives/html/xen-announce/2012-09&# • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.4EPSS: 0%CPEs: 33EXPL: 0

Qemu, as used in Xen 4.0, 4.1 and possibly other products, when emulating certain devices with a virtual console backend, allows local OS guest users to gain privileges via a crafted escape VT100 sequence that triggers the overwrite of a "device model's address space." Qemu, tal como se utiliza en Xen v4.0, v4.1 y posiblemente otros productos, al emular ciertos dispositivos con una consola virtual, permite a los usuarios locales del SO invitado obtener privilegios a través de una secuencia VT100 de escape manipulada que desencadena la sobrescritura del espacio de direcciones de un "device model's address space." • http://git.qemu.org/?p=qemu-stable-0.15.git%3Ba=log http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00016.ht • CWE-20: Improper Input Validation CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 2.1EPSS: 0%CPEs: 10EXPL: 0

Xen 4.0 through 4.2, when running 32-bit x86 PV guests on 64-bit hypervisors, allows local guest OS administrators to cause a denial of service (infinite loop and hang or crash) via invalid arguments to GNTTABOP_get_status_frames, aka "Grant table hypercall infinite loop DoS vulnerability." Xen 4.0 hasta 4.2, al ejecutar clientes 32-bit x86 PV en hipervisores 64-bit, permite a los administradores locales del sistema operativo cliente causar una denegación de servicio (bucle infinito y cuelgue o caída) a través de argumentos no válidos a GNTTABOP_get_status_frames, alias "Grant table hypercall infinite loop DoS vulnerability". • http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html http://lists.opensuse.org/opensuse-security-announce/2014-03 • CWE-399: Resource Management Errors •

CVSS: 1.9EPSS: 0%CPEs: 11EXPL: 1

The handle_mmio function in arch/x86/hvm/io.c in the MMIO operations emulator for Xen 3.3 and 4.x, when running an HVM guest, does not properly reset certain state information between emulation cycles, which allows local guest OS users to cause a denial of service (guest OS crash) via unspecified operations on MMIO regions. La función handle_mmio en arch/x86/hvm/io.c en el emulador de operaciones MMIO para Xen v3.3 y v4.x, cuando se ejecuta un HVM huesped, no reinicia correctamente la información de estado entre determinados ciclos de emulación, lo que permite a los usuarios del sistema operativo huésped provocar una denegación de servicio (caída de OS huesped) a través de operaciones no especificadas en las regiones MMIO. • http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00024.html http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00025.html http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00017.html http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00018.html http://lists.xen.org/archives/html/xen-devel/2012-07/msg01649.html http://secunia.com/advisories/55082 http://security.gentoo.org/glsa/glsa-201309-24.xml http://www.debian.org/security/2012/ds • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.9EPSS: 0%CPEs: 2EXPL: 0

Xen 4.0 and 4.1 allows local HVM guest OS kernels to cause a denial of service (domain 0 VCPU hang and kernel panic) by modifying the physical address space in a way that triggers excessive shared page search time during the p2m teardown. Xen v4.0 y v4.1 permite a los kernels OS locales HVM de invitado causar una denegación de servicio (cuelgue de dominio 0 VCPU y "kernel panic") mediante la modificación del espacio de direcciones físicas de una forma que provoca exceso de tiempo de búsqueda de página compartida durante el "p2m teardown". • http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00024.html http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00025.html http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00017.html http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00018.html http://lists.xen.org/archives/html/xen-devel/2012-08/msg00855.html http://secunia.com/advisories/55082 http://security.gentoo.org/glsa/glsa-201309-24.xml http://www.debian.org/security/2012/ds • CWE-399: Resource Management Errors •