37 results (0.007 seconds)

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

An issue was discovered in Xen through 4.11.x on AMD x86 platforms, possibly allowing guest OS users to gain host OS privileges because TLB flushes do not always occur after IOMMU mapping changes. Se ha descubierto un problema en Xen hasta las versiones 4.11.x en plataformas AMD x86, que podría permitir que usuarios invitados del sistema operativo obtengan privilegios del host del sistema operativo. Esto se debe a que los vaciados TLB no siempre ocurren tras cambios en el mapeo de IOMMU. • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html http://www.securityfocus.com/bid/106182 https://lists.debian.org/debian-lts-announce/2019/10/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UXC6BME7SXJI2ZIATNXCAH7RGPI4UKTT https://support.citrix.com/article/CTX239432 https://www.debian.org/security/2019/dsa-4369 https://xenbits.xen.org/xsa/advisory-275.html • CWE-459: Incomplete Cleanup •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

An issue was discovered in Xen through 4.11.x on AMD x86 platforms, possibly allowing guest OS users to gain host OS privileges because small IOMMU mappings are unsafely combined into larger ones. Se ha descubierto un problema en Xen hasta las versiones 4.11.x en plataformas AMD x86, que podría permitir que usuarios invitados del sistema operativo obtengan privilegios del host del sistema operativo. Esto se debe a que los mapeos de IOMMU pequeños se combinan de forma insegura con mapeos más grandes. • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html http://www.securityfocus.com/bid/106182 https://lists.debian.org/debian-lts-announce/2019/10/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UXC6BME7SXJI2ZIATNXCAH7RGPI4UKTT https://support.citrix.com/article/CTX239432 https://www.debian.org/security/2019/dsa-4369 https://xenbits.xen.org/xsa/advisory-275.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.6EPSS: 0%CPEs: 6EXPL: 0

An issue was discovered in Xen through 4.11.x allowing 64-bit PV guest OS users to cause a denial of service (host OS crash) because #GP[0] can occur after a non-canonical address is passed to the TLB flushing code. NOTE: this issue exists because of an incorrect CVE-2017-5754 (aka Meltdown) mitigation. Se ha descubierto un problema en Xen 4.11.x que permite que usuarios PV invitados del sistema operativo de 64 bits provoquen una denegación de servicio (cierre inesperado del sistema operativo del host) debido a que puede ocurrir un #GP[0] tras pasar una dirección no canónica al código de vaciado TLB. NOTA: este problema existe debido a una mitigación incorrecta de CVE-2017-5754 (también conocido como Meltdown). • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00072.html http://www.securityfocus.com/bid/106182 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UXC6BME7SXJI2ZIATNXCAH7RGPI4UKTT https://support.citrix.com/article/CTX239432 https://www.debian.org/security/2019/dsa-4369 https://xenbits.xen.org/xsa/advisory-279.html •

CVSS: 7.8EPSS: 0%CPEs: 24EXPL: 5

A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer's Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash. The MOV to SS and POP SS instructions inhibit interrupts (including NMIs), data breakpoints, and single step trap exceptions until the instruction boundary following the next instruction (SDM Vol. 3A; section 6.8.3). (The inhibited data breakpoints are those on memory accessed by the MOV to SS or POP to SS instruction itself.) Note that debug exceptions are not inhibited by the interrupt enable (EFLAGS.IF) system flag (SDM Vol. 3A; section 2.3). If the instruction following the MOV to SS or POP to SS instruction is an instruction like SYSCALL, SYSENTER, INT 3, etc. that transfers control to the operating system at CPL < 3, the debug exception is delivered after the transfer to CPL < 3 is complete. • https://www.exploit-db.com/exploits/44697 https://www.exploit-db.com/exploits/45024 https://github.com/can1357/CVE-2018-8897 https://github.com/nmulasmajic/CVE-2018-8897 http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d8ba61ba58c88d5207c1ba2f7d9a2280e7d03be9 http://openwall.com/lists/oss-security/2018/05/08/1 http://openwall.com/lists/oss-security/2018/05/08/4 http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190921-01-debug-en http: • CWE-250: Execution with Unnecessary Privileges CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 8.8EPSS: 0%CPEs: 7EXPL: 0

The xen_biovec_phys_mergeable function in drivers/xen/biomerge.c in Xen might allow local OS guest users to corrupt block device data streams and consequently obtain sensitive memory information, cause a denial of service, or gain host OS privileges by leveraging incorrect block IO merge-ability calculation. La función xen_biovec_phys_mergeable en drivers/xen/biomerge.c en Xen podría permitir que usuarios invitados locales del sistema operativo corrompan transmisiones en bloque de datos del sistema y, consecuentemente, obtengan información sensible de la memoria, provoquen una denegación de servicio o consigan privilegios del SO mediante el aprovechamiento del cálculo incorrecto de block IO merge-ability. • http://www.debian.org/security/2017/dsa-3981 http://www.openwall.com/lists/oss-security/2017/08/15/4 http://www.securityfocus.com/bid/100343 http://www.securitytracker.com/id/1039176 http://xenbits.xen.org/xsa/advisory-229.html https://bugzilla.redhat.com/show_bug.cgi?id=1477656 https://security.gentoo.org/glsa/201801-14 https://support.citrix.com/article/CTX225941 https://usn.ubuntu.com/3655-1 https://usn.ubuntu.com/3655-2 • CWE-682: Incorrect Calculation •