Page 57 of 323 results (0.006 seconds)

CVSS: 6.9EPSS: 0%CPEs: 3EXPL: 0

(1) TMEMC_SAVE_GET_CLIENT_WEIGHT, (2) TMEMC_SAVE_GET_CLIENT_CAP, (3) TMEMC_SAVE_GET_CLIENT_FLAGS and (4) TMEMC_SAVE_END in the Transcendent Memory (TMEM) in Xen 4.0, 4.1, and 4.2 allow local guest OS users to cause a denial of service (NULL pointer dereference or memory corruption and host crash) or possibly have other unspecified impacts via a NULL client id. (1) TMEMC_SAVE_GET_CLIENT_WEIGHT, (2) TMEMC_SAVE_GET_CLIENT_CAP, (3) TMEMC_SAVE_GET_CLIENT_FLAGS y (4) TMEMC_SAVE_END en el Transcendent Memory (TMEM) en Xen v4.0, v4.1, y v4.2 permite a usuarios locales del SO invitado causer una denegación de servicio (puntero nulo referenciado o corrupción de memoria y caída del host) o posiblemente tener unos impactos no especificados mediante un client id NULL. • http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html http://lists.xen.org/archives/html/xen-announce/2012-09/msg00006.html http://osvdb.org/85199 http://secunia.com/advisories/ • CWE-20: Improper Input Validation •

CVSS: 5.5EPSS: 0%CPEs: 15EXPL: 0

Xen 3.4 through 4.2, and possibly earlier versions, does not properly synchronize the p2m and m2p tables when the set_p2m_entry function fails, which allows local HVM guest OS administrators to cause a denial of service (memory consumption and assertion failure), aka "Memory mapping failure DoS vulnerability." Xen v3.4 hasta v4.2 y posiblemente versiones anteriores, no sincroniza correctamente las tablas p2m y m2p cuando la función set_p2m_entry falla, lo que permite a los administradores de sistemas operativos clientes en HVM locales, causar una denegación de servicio (consumo de memoria y error de aserción), también conocido como "vulnerabilidad de denegación de servicio por fallo en mapeo de memoria. • http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2014-04 • CWE-16: Configuration •

CVSS: 5.5EPSS: 0%CPEs: 15EXPL: 0

Xen 3.4 through 4.2, and possibly earlier versions, allows local guest OS administrators to cause a denial of service (Xen infinite loop and physical CPU consumption) by setting a VCPU with an "inappropriate deadline." Xen 3.4 hasta 4.2 y posiblemente versiones anteriores permite a los administradores de sistemas operativos clientes locales causar una denegación de servicio (bucle infinito en Xen y consumo de CPU física), configurando un VCPU con una "fecha límite inapropiada". • http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2014-04 • CWE-399: Resource Management Errors •

CVSS: 2.1EPSS: 0%CPEs: 1EXPL: 0

The (1) domain_pirq_to_emuirq and (2) physdev_unmap_pirq functions in Xen 2.2 allows local guest OS administrators to cause a denial of service (Xen crash) via a crafted pirq value that triggers an out-of-bounds read. Las funciones (1) domain_pirq_to_emuirq y (2) physdev_unmap_pirq en Xen 2.2 permite a los administradores de sistemas operativos clientes locales causar una denegación de servicio (caída de Xen) a través de un valor PIRQ modificado que provoca una lectura fuera de límites. • http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html http://lists.xen.org/archives/html/xen-announce/2012-11/msg00003.html http://osvdb.org/87297 http://secunia.com/advisories/51200 http://secunia.com/advisories/51324 http://secunia.com/advisories& •

CVSS: 2.7EPSS: 0%CPEs: 5EXPL: 0

The PV domain builder in Xen 4.2 and earlier does not validate the size of the kernel or ramdisk (1) before or (2) after decompression, which allows local guest administrators to cause a denial of service (domain 0 memory consumption) via a crafted (a) kernel or (b) ramdisk. El PV domain builder en Xen 4.2 y anteriores, no valida el tamaño del kernel o del ramdisk(1) antes o (2) después de la descompresión, lo que permite a administradores locales de los sistemas huésped provocar una denegación de servicio (consumo de memoria) a través de un (1)kernel o (2)ramdisk manipulado. • http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091832.html http://lists.fedoraproject.org/pipermail/package-announce/2012-November/091844.html http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092050.html http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html http://lists.opensuse.org/opensuse-security- • CWE-20: Improper Input Validation •