CVE-2011-2882 – Citrix Gateway - ActiveX Control Stack Buffer Overflow
https://notcve.org/view.php?id=CVE-2011-2882
Stack-based buffer overflow in the NSEPA.NsepaCtrl.1 ActiveX control in nsepa.ocx in Citrix Access Gateway Enterprise Edition 8.1 before 8.1-67.7, 9.0 before 9.0-70.5, and 9.1 before 9.1-96.4 allows remote attackers to execute arbitrary code via crafted HTTP header data. Desbordamiento de búfer basado en pila en el control ActiveX NSEPA.NsepaCtrl.1 en nsepa.ocx en Citrix Access Gateway Enterprise Edition v8.1 anterior a v8.1-67.7, v9.0 anterior a v9.0-70.5, y v9.1 anterior a v9.1-96.4 permite a atacantes remotos ejecutar código arbitrario a través de cabeceras HTTP manipuladas. • https://www.exploit-db.com/exploits/17762 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=929 http://securityreason.com/securityalert/8358 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2011-2883
https://notcve.org/view.php?id=CVE-2011-2883
The NSEPA.NsepaCtrl.1 ActiveX control in nsepa.ocx in Citrix Access Gateway Enterprise Edition 8.1 before 8.1-67.7, 9.0 before 9.0-70.5, and 9.1 before 9.1-96.4 attempts to validate signed DLLs by checking the certificate subject, not the signature, which allows man-in-the-middle attackers to execute arbitrary code via HTTP header data referencing a DLL that was signed with a crafted certificate. El control activeX NSEPA.NsepaCtrl.1 en nsepa.ocx de Citrix Access Gateway Enterprise Edition v8.1 antes de v8.1-67.7, v9.0 antes de v9.0-70.5 y v9.1 antes de v9.1-96.4 intenta validar archivos DLL firmados mediante el control del asunto del certificado en lugar de la firma, que permite a los atancante de hombre en el medio ejecutar código arbitrario a través de datos de cabecera HTTP que referencian a una DLL firmada por un certificado manipulado. • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=928 • CWE-20: Improper Input Validation •
CVE-2011-1101
https://notcve.org/view.php?id=CVE-2011-1101
Multiple unspecified vulnerabilities in a third-party component of the Citrix Licensing Administration Console 11.6, formerly License Management Console, allow remote attackers to (1) access unauthorized "license administration functionality" or (2) cause a denial of service via unknown vectors. Múltiples vulnerabilidades no especificadas en un componente de terceros en Citrix Licensing Administration Console v11.6, anteriormente License Management Console, permite a atacantes remotos (1) el acceso no autorizado a "la funcionalidad de administración de licencias" o causar (2) una denegación de servicio a través de vectores desconocidos. • http://secunia.com/advisories/43459 http://support.citrix.com/article/CTX128167 http://www.securityfocus.com/bid/46529 http://www.securitytracker.com/id?1025123 http://www.vupen.com/english/advisories/2011/0477 https://exchange.xforce.ibmcloud.com/vulnerabilities/65633 •
CVE-2010-4255 – xen: 64-bit PV xen guest can crash host by accessing hypervisor per-domain memory area
https://notcve.org/view.php?id=CVE-2010-4255
The fixup_page_fault function in arch/x86/traps.c in Xen 4.0.1 and earlier on 64-bit platforms, when paravirtualization is enabled, does not verify that kernel mode is used to call the handle_gdt_ldt_mapping_fault function, which allows guest OS users to cause a denial of service (host OS BUG_ON) via a crafted memory access. La función fixup_page_fault en arch/x86/traps.c en Xen v.4.0.1 y anteriores sobre plataformas 64-bit, cuando se activa la paravirtualización, no verifica que el modo kernel está usado para llamar a la función handle_gdt_ldt_mapping_fault, lo que permite a los usuarios invitados del sistema operativo provocar una denegación de servicio (host OS BUG_ON) a través de un acceso de memoria manipulado. • http://lists.xensource.com/archives/html/xen-devel/2010-11/msg01650.html http://openwall.com/lists/oss-security/2010/11/30/5 http://openwall.com/lists/oss-security/2010/11/30/8 http://secunia.com/advisories/42884 http://secunia.com/advisories/46397 http://www.redhat.com/support/errata/RHSA-2011-0017.html http://www.securityfocus.com/archive/1/520102/100/0/threaded http://www.vmware.com/security/advisories/VMSA-2011-0012.html https://bugzilla.redhat.com/show_bug •
CVE-2010-4238 – kernel: Xen Dom0 crash with Windows 2008 R2 64bit DomU + GPLPV
https://notcve.org/view.php?id=CVE-2010-4238
The vbd_create function in Xen 3.1.2, when the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 is used, allows guest OS users to cause a denial of service (host OS panic) via an attempted access to a virtual CD-ROM device through the blkback driver. NOTE: some of these details are obtained from third party information. La función vbd_create de Xen 3.1.2, cuando el kernel de Linux 2.6.18 de Red Hat Enterprise Linux (RHEL) 5 es utilizado, permite a usuarios del SO invitados provocar una denegación de servicio (excepción "panic" del SO del equipo) a través de un intento de acceso a un dispositivo de CD-ROM virtual a través del controlador blkback. NOTA: algunos de estos detalles han sido obtenidos de terceras partes. • http://bugs.centos.org/bug_view_advanced_page.php?bug_id=4517 http://secunia.com/advisories/42884 http://secunia.com/advisories/46397 http://www.redhat.com/support/errata/RHSA-2011-0017.html http://www.securityfocus.com/archive/1/520102/100/0/threaded http://www.securityfocus.com/bid/45795 http://www.vmware.com/security/advisories/VMSA-2011-0012.html https://bugzilla.redhat.com/show_bug.cgi?id=655623 https://exchange.xforce.ibmcloud.com/vulnerabilities/64698 https://access& • CWE-264: Permissions, Privileges, and Access Controls •