Логотип exploitDog
bind:CVE-2021-28692
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2021-28692

Количество 16

Количество 16

ubuntu логотип

CVE-2021-28692

около 4 лет назад

inappropriate x86 IOMMU timeout detection / handling IOMMUs process commands issued to them in parallel with the operation of the CPU(s) issuing such commands. In the current implementation in Xen, asynchronous notification of the completion of such commands is not used. Instead, the issuing CPU spin-waits for the completion of the most recently issued command(s). Some of these waiting loops try to apply a timeout to fail overly-slow commands. The course of action upon a perceived timeout actually being detected is inappropriate: - on Intel hardware guests which did not originally cause the timeout may be marked as crashed, - on AMD hardware higher layer callers would not be notified of the issue, making them continue as if the IOMMU operation succeeded.

CVSS3: 7.1
EPSS: Низкий
nvd логотип

CVE-2021-28692

около 4 лет назад

inappropriate x86 IOMMU timeout detection / handling IOMMUs process commands issued to them in parallel with the operation of the CPU(s) issuing such commands. In the current implementation in Xen, asynchronous notification of the completion of such commands is not used. Instead, the issuing CPU spin-waits for the completion of the most recently issued command(s). Some of these waiting loops try to apply a timeout to fail overly-slow commands. The course of action upon a perceived timeout actually being detected is inappropriate: - on Intel hardware guests which did not originally cause the timeout may be marked as crashed, - on AMD hardware higher layer callers would not be notified of the issue, making them continue as if the IOMMU operation succeeded.

CVSS3: 7.1
EPSS: Низкий
debian логотип

CVE-2021-28692

около 4 лет назад

inappropriate x86 IOMMU timeout detection / handling IOMMUs process co ...

CVSS3: 7.1
EPSS: Низкий
github логотип

GHSA-23j5-p74r-rvqm

около 3 лет назад

inappropriate x86 IOMMU timeout detection / handling IOMMUs process commands issued to them in parallel with the operation of the CPU(s) issuing such commands. In the current implementation in Xen, asynchronous notification of the completion of such commands is not used. Instead, the issuing CPU spin-waits for the completion of the most recently issued command(s). Some of these waiting loops try to apply a timeout to fail overly-slow commands. The course of action upon a perceived timeout actually being detected is inappropriate: - on Intel hardware guests which did not originally cause the timeout may be marked as crashed, - on AMD hardware higher layer callers would not be notified of the issue, making them continue as if the IOMMU operation succeeded.

EPSS: Низкий
fstec логотип

BDU:2022-00335

около 4 лет назад

Уязвимость кросплатформенного гипервизора Xen, связанная с небезопасным управлением привилегиями, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании

CVSS3: 7.1
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:2943-1

почти 4 года назад

Security update for xen

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:2923-1

почти 4 года назад

Security update for xen

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:1236-1

почти 4 года назад

Security update for xen

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:2925-1

почти 4 года назад

Security update for xen

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:2923-1

почти 4 года назад

Security update for xen

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:2922-1

почти 4 года назад

Security update for xen

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3322-1

почти 4 года назад

Security update for xen

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:2957-1

почти 4 года назад

Security update for xen

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:2955-1

почти 4 года назад

Security update for xen

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:2924-1

почти 4 года назад

Security update for xen

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:14848-1

больше 3 лет назад

Security update for xen

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-28692

inappropriate x86 IOMMU timeout detection / handling IOMMUs process commands issued to them in parallel with the operation of the CPU(s) issuing such commands. In the current implementation in Xen, asynchronous notification of the completion of such commands is not used. Instead, the issuing CPU spin-waits for the completion of the most recently issued command(s). Some of these waiting loops try to apply a timeout to fail overly-slow commands. The course of action upon a perceived timeout actually being detected is inappropriate: - on Intel hardware guests which did not originally cause the timeout may be marked as crashed, - on AMD hardware higher layer callers would not be notified of the issue, making them continue as if the IOMMU operation succeeded.

CVSS3: 7.1
0%
Низкий
около 4 лет назад
nvd логотип
CVE-2021-28692

inappropriate x86 IOMMU timeout detection / handling IOMMUs process commands issued to them in parallel with the operation of the CPU(s) issuing such commands. In the current implementation in Xen, asynchronous notification of the completion of such commands is not used. Instead, the issuing CPU spin-waits for the completion of the most recently issued command(s). Some of these waiting loops try to apply a timeout to fail overly-slow commands. The course of action upon a perceived timeout actually being detected is inappropriate: - on Intel hardware guests which did not originally cause the timeout may be marked as crashed, - on AMD hardware higher layer callers would not be notified of the issue, making them continue as if the IOMMU operation succeeded.

CVSS3: 7.1
0%
Низкий
около 4 лет назад
debian логотип
CVE-2021-28692

inappropriate x86 IOMMU timeout detection / handling IOMMUs process co ...

CVSS3: 7.1
0%
Низкий
около 4 лет назад
github логотип
GHSA-23j5-p74r-rvqm

inappropriate x86 IOMMU timeout detection / handling IOMMUs process commands issued to them in parallel with the operation of the CPU(s) issuing such commands. In the current implementation in Xen, asynchronous notification of the completion of such commands is not used. Instead, the issuing CPU spin-waits for the completion of the most recently issued command(s). Some of these waiting loops try to apply a timeout to fail overly-slow commands. The course of action upon a perceived timeout actually being detected is inappropriate: - on Intel hardware guests which did not originally cause the timeout may be marked as crashed, - on AMD hardware higher layer callers would not be notified of the issue, making them continue as if the IOMMU operation succeeded.

0%
Низкий
около 3 лет назад
fstec логотип
BDU:2022-00335

Уязвимость кросплатформенного гипервизора Xen, связанная с небезопасным управлением привилегиями, позволяющая нарушителю получить доступ к конфиденциальным данным, а также вызвать отказ в обслуживании

CVSS3: 7.1
0%
Низкий
около 4 лет назад
suse-cvrf логотип
SUSE-SU-2021:2943-1

Security update for xen

почти 4 года назад
suse-cvrf логотип
openSUSE-SU-2021:2923-1

Security update for xen

почти 4 года назад
suse-cvrf логотип
openSUSE-SU-2021:1236-1

Security update for xen

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:2925-1

Security update for xen

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:2923-1

Security update for xen

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:2922-1

Security update for xen

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:3322-1

Security update for xen

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:2957-1

Security update for xen

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:2955-1

Security update for xen

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:2924-1

Security update for xen

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2021:14848-1

Security update for xen

больше 3 лет назад

Уязвимостей на страницу