ghsa-h86q-v7x4-qx4x
Vulnerability from github
Published
2022-05-17 03:06
Modified
2022-05-17 03:06
Details
Off-by-one error in the flask_security_avc_cachestats function in xsm/flask/flask_op.c in Xen 4.2.x and 4.3.x, when the maximum number of physical CPUs are in use, allows local users to cause a denial of service (host crash) or obtain sensitive information from hypervisor memory by leveraging a FLASK_AVC_CACHESTAT hypercall, which triggers a buffer over-read.
{ "affected": [], "aliases": [ "CVE-2014-1895" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-04-01T06:35:00Z", "severity": "MODERATE" }, "details": "Off-by-one error in the flask_security_avc_cachestats function in xsm/flask/flask_op.c in Xen 4.2.x and 4.3.x, when the maximum number of physical CPUs are in use, allows local users to cause a denial of service (host crash) or obtain sensitive information from hypervisor memory by leveraging a FLASK_AVC_CACHESTAT hypercall, which triggers a buffer over-read.", "id": "GHSA-h86q-v7x4-qx4x", "modified": "2022-05-17T03:06:13Z", "published": "2022-05-17T03:06:13Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-1895" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00011.html" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-201407-03.xml" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2014/02/07/12" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2014/02/10/6" }, { "type": "WEB", "url": "http://xenbits.xen.org/xsa/advisory-85.html" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.