ALT-PU-2014-1616-1
Closed vulnerabilities
Published: 2013-08-29
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2013-3495
The Intel VT-d Interrupt Remapping engine in Xen 3.3.x through 4.3.x allows local guests to cause a denial of service (kernel panic) via a malformed Message Signaled Interrupt (MSI) from a PCI device that is bus mastering capable that triggers a System Error Reporting (SERR) Non-Maskable Interrupt (NMI).
Severity: MEDIUM (4.7)
References:
- openSUSE-SU-2015:0226
- openSUSE-SU-2015:0226
- openSUSE-SU-2015:0256
- openSUSE-SU-2015:0256
- 96438
- 96438
- 54341
- 54341
- [oss-security] 20130820 Xen Security Advisory 59 (CVE-2013-3495) - Intel VT-d Interrupt Remapping engines can be evaded by native NMI interrupts
- [oss-security] 20130820 Xen Security Advisory 59 (CVE-2013-3495) - Intel VT-d Interrupt Remapping engines can be evaded by native NMI interrupts
- 61854
- 61854
- 1028931
- 1028931
- GLSA-201504-04
- GLSA-201504-04
Published: 2014-05-02
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2014-3125
Xen 4.4.x, when running on an ARM system, does not properly context switch the CNTKCTL_EL1 register, which allows local guest users to modify the hardware timers and cause a denial of service (crash) via unspecified vectors.
Severity: MEDIUM (6.2)
References:
- 58347
- 58347
- [oss-security] 20140430 Re: Xen Security Advisory 91 - Hardware timer context is not properly context switched on ARM
- [oss-security] 20140430 Re: Xen Security Advisory 91 - Hardware timer context is not properly context switched on ARM
- [oss-security] 20140430 Xen Security Advisory 91 - Hardware timer context is not properly context switched on ARM
- [oss-security] 20140430 Xen Security Advisory 91 - Hardware timer context is not properly context switched on ARM
- 67157
- 67157
- 1030184
- 1030184
- http://xenbits.xen.org/xsa/advisory-91.html
- http://xenbits.xen.org/xsa/advisory-91.html