Количество 9
Количество 9

CVE-2024-31142
Because of a logical error in XSA-407 (Branch Type Confusion), the mitigation is not applied properly when it is intended to be used. XSA-434 (Speculative Return Stack Overflow) uses the same infrastructure, so is equally impacted. For more details, see: https://xenbits.xen.org/xsa/advisory-407.html https://xenbits.xen.org/xsa/advisory-434.html

CVE-2024-31142
Because of a logical error in XSA-407 (Branch Type Confusion), the mitigation is not applied properly when it is intended to be used. XSA-434 (Speculative Return Stack Overflow) uses the same infrastructure, so is equally impacted. For more details, see: https://xenbits.xen.org/xsa/advisory-407.html https://xenbits.xen.org/xsa/advisory-434.html
CVE-2024-31142
Because of a logical error in XSA-407 (Branch Type Confusion), the mit ...

ROS-20241015-02
Уязвимость Xen
GHSA-g7qc-r5p9-r36r
Because of a logical error in XSA-407 (Branch Type Confusion), the mitigation is not applied properly when it is intended to be used. XSA-434 (Speculative Return Stack Overflow) uses the same infrastructure, so is equally impacted. For more details, see: https://xenbits.xen.org/xsa/advisory-407.html https://xenbits.xen.org/xsa/advisory-434.html

BDU:2024-08388
Уязвимость гипервизора Xen, связанная с путаницей типов, позволяющая нарушителю получить доступ к конфиденциальной информации и повысить свои привилегии

SUSE-SU-2024:1541-1
Security update for xen

SUSE-SU-2024:1295-1
Security update for xen

SUSE-SU-2024:2535-1
Security update for xen
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-31142 Because of a logical error in XSA-407 (Branch Type Confusion), the mitigation is not applied properly when it is intended to be used. XSA-434 (Speculative Return Stack Overflow) uses the same infrastructure, so is equally impacted. For more details, see: https://xenbits.xen.org/xsa/advisory-407.html https://xenbits.xen.org/xsa/advisory-434.html | CVSS3: 7.5 | 12% Средний | около 1 года назад |
![]() | CVE-2024-31142 Because of a logical error in XSA-407 (Branch Type Confusion), the mitigation is not applied properly when it is intended to be used. XSA-434 (Speculative Return Stack Overflow) uses the same infrastructure, so is equally impacted. For more details, see: https://xenbits.xen.org/xsa/advisory-407.html https://xenbits.xen.org/xsa/advisory-434.html | CVSS3: 7.5 | 12% Средний | около 1 года назад |
CVE-2024-31142 Because of a logical error in XSA-407 (Branch Type Confusion), the mit ... | CVSS3: 7.5 | 12% Средний | около 1 года назад | |
![]() | ROS-20241015-02 Уязвимость Xen | CVSS3: 7.8 | 12% Средний | 8 месяцев назад |
GHSA-g7qc-r5p9-r36r Because of a logical error in XSA-407 (Branch Type Confusion), the mitigation is not applied properly when it is intended to be used. XSA-434 (Speculative Return Stack Overflow) uses the same infrastructure, so is equally impacted. For more details, see: https://xenbits.xen.org/xsa/advisory-407.html https://xenbits.xen.org/xsa/advisory-434.html | CVSS3: 7.5 | 12% Средний | около 1 года назад | |
![]() | BDU:2024-08388 Уязвимость гипервизора Xen, связанная с путаницей типов, позволяющая нарушителю получить доступ к конфиденциальной информации и повысить свои привилегии | CVSS3: 7.8 | 12% Средний | около 1 года назад |
![]() | SUSE-SU-2024:1541-1 Security update for xen | около 1 года назад | ||
![]() | SUSE-SU-2024:1295-1 Security update for xen | около 1 года назад | ||
![]() | SUSE-SU-2024:2535-1 Security update for xen | 11 месяцев назад |
Уязвимостей на страницу