CVE-2010-2070 – /kernel/security/CVE-2006-0742 test cause kernel-xen panic on ia64
https://notcve.org/view.php?id=CVE-2010-2070
arch/ia64/xen/faults.c in Xen 3.4 and 4.0 in Linux kernel 2.6.18, and possibly other kernel versions, when running on IA-64 architectures, allows local users to cause a denial of service and "turn on BE by modifying the user mask of the PSR," as demonstrated via exploitation of CVE-2006-0742. arch/ia64/xen/faults.c en Xen v3.4 y v4.0 en el kernel de Linux v2.6.18, y posiblemente otras versiones, cuando se ejecuta sobre arquitecturas IA-64, permite a usuarios locales provocar una denegación de servicio y "activar BE mediante la modificación de la máscara de usuario del PSR". Como se ha demostrado explotando el CVE-2006-0742. • http://osvdb.org/65541 http://secunia.com/advisories/43315 http://www.openwall.com/lists/oss-security/2010/06/10/2 http://www.redhat.com/support/errata/RHSA-2010-0610.html http://www.securityfocus.com/archive/1/516397/100/0/threaded http://www.securityfocus.com/bid/40776 http://www.vmware.com/security/advisories/VMSA-2011-0003.html http://xenbits.xensource.com/xen-4.0-testing.hg?rev/42caadb14edb https://bugzilla.redhat.com/show_bug.cgi?id=586415 https://exchange •
CVE-2008-1952 – qemu/xen/kvm: ioemu: Fix PVFB backend to limit frame buffer size
https://notcve.org/view.php?id=CVE-2008-1952
The backend for XenSource Xen Para Virtualized Frame Buffer (PVFB) in Xen ioemu does not properly restrict the frame buffer size, which allows attackers to cause a denial of service (crash) by mapping an arbitrary amount of guest memory. El backend para XenSource Xen Para Virtualized Frame Buffer (PVFB) en Xen ioemu, no restringe apropiadamente el tamaño del búfer de trama, lo que permite a los atacantes causar una denegación de servicio (bloqueo) mediante la asignación de una cantidad arbitraria de memoria de invitado. • http://lists.xensource.com/archives/html/xen-devel/2008-05/msg00421.html http://secunia.com/advisories/32088 http://www.openwall.com/lists/oss-security/2008/05/21/9 http://www.securityfocus.com/bid/30646 http://www.securitytracker.com/id?1020957 http://xenbits.xensource.com/xen-unstable.hg?rev/9044705960cb30cec385bdca7305bcf7db096721 https://exchange.xforce.ibmcloud.com/vulnerabilities/43362 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11189 https://rhn.re • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2008-1944 – PVFB SDL backend chokes on bogus screen updates
https://notcve.org/view.php?id=CVE-2008-1944
Buffer overflow in the backend framebuffer of XenSource Xen Para-Virtualized Framebuffer (PVFB) Message 3.0 through 3.0.3 allows local users to cause a denial of service (SDL crash) and possibly execute arbitrary code via "bogus screen updates," related to missing validation of the "format of messages." Un desbordamiento de búfer en el backend del búfer de XenSource Xen Para-Virtualized Framebuffer (PVFB) Message versiones 3.0 hasta 3.0.3, permite a usuarios locales causar una denegación de servicio (bloqueo de SDL) y posiblemente ejecutar código arbitrario por medio de "bogus screen updates," relacionadas con la falta de comprobación del "format of messages." • http://secunia.com/advisories/29963 http://www.redhat.com/support/errata/RHSA-2008-0194.html http://www.securityfocus.com/bid/29186 http://www.securitytracker.com/id?1020009 https://bugzilla.redhat.com/show_bug.cgi?id=443390 https://exchange.xforce.ibmcloud.com/vulnerabilities/42388 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10868 https://access.redhat.com/security/cve/CVE-2008-1944 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2008-1943 – PVFB backend fails to validate frontend's framebuffer description
https://notcve.org/view.php?id=CVE-2008-1943
Buffer overflow in the backend of XenSource Xen Para Virtualized Frame Buffer (PVFB) 3.0 through 3.1.2 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a crafted description of a shared framebuffer. Un desbordamiento de búfer en el backend de XenSource Xen Para Virtualized Frame Buffer (PVFB) versiones 3.0 hasta 3.1.2, permite a usuarios locales causar una denegación de servicio (bloqueo de aplicación) y posiblemente ejecutar código arbitrario por medio de una descripción diseñada de una framebuffer compartida. • http://secunia.com/advisories/29963 http://secunia.com/advisories/30781 http://www.redhat.com/support/errata/RHSA-2008-0194.html http://www.securityfocus.com/bid/29183 http://www.securitytracker.com/id?1020008 http://www.vupen.com/english/advisories/2008/1900/references https://bugzilla.redhat.com/show_bug.cgi?id=443078 https://exchange.xforce.ibmcloud.com/vulnerabilities/42387 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10338 https://access.r • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2008-1619 – [xen-ia64] Dom0 panic while we run ftp test tool between HVM and Dom0.
https://notcve.org/view.php?id=CVE-2008-1619
The ssm_i emulation in Xen 5.1 on IA64 architectures allows attackers to cause a denial of service (dom0 panic) via certain traffic, as demonstrated using an FTP stress test tool. La emulación ssm_i de Xen 5.1 en arquitecturas IA64 permite a atacantes remotos provocar una denegación de servicio (dom0 pamic) mediante cierto tráfico, como se demostró utilizando la herramienta de prueba de estrés FTP. • http://secunia.com/advisories/30116 http://www.redhat.com/support/errata/RHSA-2008-0233.html http://www.securityfocus.com/bid/29085 https://bugzilla.redhat.com/show_bug.cgi?id=437770 https://exchange.xforce.ibmcloud.com/vulnerabilities/41633 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10226 https://access.redhat.com/security/cve/CVE-2008-1619 •