Page 9 of 354 results (0.004 seconds)

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

An issue was discovered in Xen through 4.14.x. When they require assistance from the device model, x86 HVM guests must be temporarily de-scheduled. The device model will signal Xen when it has completed its operation, via an event channel, so that the relevant vCPU is rescheduled. If the device model were to signal Xen without having actually completed the operation, the de-schedule / re-schedule cycle would repeat. If, in addition, Xen is resignalled very quickly, the re-schedule may occur before the de-schedule was fully complete, triggering a shortcut. • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2C6M6S3CIMEBACH6O7V4H2VDANMO6TVA https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OBLV6L6Q24PPQ2CRFXDX4Q76KU776GKI https://security.gentoo.org/glsa/202107-30 https://www.debian.org/security/2020/dsa-4812 https://xenbits.xenproject.org/xsa/advisory-348.html • CWE-674: Uncontrolled Recursion •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in Xen through 4.14.x allowing x86 HVM guest OS users to cause a denial of service (stack corruption), cause a data leak, or possibly gain privileges because of an off-by-one error. NOTE: this issue is caused by an incorrect fix for CVE-2020-27671. Se detectó un problema en Xen versiones hasta 4.14.x, que permitía a usuarios del SO invitado x86 HVM causar una denegación de servicio (corrupción de la pila), causar un filtrado de datos o posiblemente alcanzar privilegios debido a un error por un paso. NOTA: este problema es causado por a una solución incorrecta para CVE-2020-27671 • http://www.openwall.com/lists/oss-security/2021/01/19/4 http://xenbits.xen.org/xsa/advisory-355.html https://xenbits.xen.org/xsa/advisory-355.html • CWE-193: Off-by-one Error CWE-787: Out-of-bounds Write •

CVSS: 4.4EPSS: 0%CPEs: 3EXPL: 0

Xen through 4.14.x allows guest OS administrators to obtain sensitive information (such as AES keys from outside the guest) via a side-channel attack on a power/energy monitoring interface, aka a "Platypus" attack. NOTE: there is only one logically independent fix: to change the access control for each such interface in Xen. Xen versiones hasta 4.14.x, permite a administradores de Sistemas Operativos invitados obtener información confidencial (tales como claves AES desde fuera del invitado) por medio de un ataque de canal lateral en una interfaz de monitoreo de power/energy, también se conoce como un ataque "Platypus". NOTA: solo existe una corrección lógicamente independiente: cambiar el control de acceso para cada interfaz de este tipo en Xen • http://www.openwall.com/lists/oss-security/2020/11/26/1 http://xenbits.xen.org/xsa/advisory-351.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5J66QUUHXH2RR4CNCKQRGVXVSOUFRPDA https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XV23EZIMNLJN4YXRRXLQV2ALW6ZEALXV https://platypusattack.com https://www.debian.org/security/2020/dsa-4804 https://www.zdnet.com/article/new-platypus-attack-can-steal-data-from-intel-cpus https:&# • CWE-862: Missing Authorization •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

An issue was discovered in Xen through 4.14.x allowing x86 guest OS users to cause a denial of service (data corruption), cause a data leak, or possibly gain privileges because an AMD IOMMU page-table entry can be half-updated. Se detectó un problema en Xen versiones hasta 4.14.x, permitiendo a usuarios del Sistema Operativo invitado x86 causar una denegación de servicio (corrupción de datos), causar una filtración de datos o posiblemente alcanzar privilegios porque una entrada de la tabla de páginas IOMMU de AMD puede ser actualizada a medias • http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00075.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00025.html http://www.openwall.com/lists/oss-security/2021/01/19/9 http://xenbits.xen.org/xsa/advisory-347.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XIK57QJOVOPWH6RFRNMGOBCROBCKMDG2 https://security.gentoo.org/glsa/202011-06 https://www.debian.org/security/2020/dsa-4804 https://xenbits.xen.org/xsa/ • CWE-345: Insufficient Verification of Data Authenticity •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

An issue was discovered in Xen through 4.14.x allowing x86 HVM and PVH guest OS users to cause a denial of service (data corruption), cause a data leak, or possibly gain privileges because coalescing of per-page IOMMU TLB flushes is mishandled. Se detectó un problema en Xen versiones hasta 4.14.x, permitiendo a usuarios de SO invitado HVM y PVH de x86 causar una denegación de servicio (corrupción de datos), causar una filtración de datos o posiblemente alcanzar privilegios porque la combinación de descargas IOMMU TLB por página no se maneja apropiadamente • http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00075.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00025.html http://www.openwall.com/lists/oss-security/2021/01/19/8 http://xenbits.xen.org/xsa/advisory-346.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XIK57QJOVOPWH6RFRNMGOBCROBCKMDG2 https://security.gentoo.org/glsa/202011-06 https://www.debian.org/security/2020/dsa-4804 https://xenbits.xen.org/xsa/ •