Количество 16
Количество 16

CVE-2023-4155
A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`).

CVE-2023-4155
A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`).

CVE-2023-4155
A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`).

CVE-2023-4155
CVE-2023-4155
A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in t ...
GHSA-7f5q-x8vx-pfrp
A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`).

BDU:2023-04658
Уязвимость функции sev_es_validate_vmgexit() в модуле arch/x86/kvm/svm/sev.c подсистемы виртуализации KVM ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

SUSE-SU-2023:4035-1
Security update for the Linux Kernel

SUSE-SU-2023:4071-1
Security update for the Linux Kernel

SUSE-SU-2023:4093-1
Security update for the Linux Kernel

SUSE-SU-2023:4072-2
Security update for the Linux Kernel

SUSE-SU-2023:4072-1
Security update for the Linux Kernel

SUSE-SU-2023:4058-1
Security update for the Linux Kernel

SUSE-SU-2023:4057-1
Security update for the Linux Kernel
ELSA-2023-6583
ELSA-2023-6583: kernel security, bug fix, and enhancement update (IMPORTANT)
ELSA-2023-7077
ELSA-2023-7077: kernel security, bug fix, and enhancement update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2023-4155 A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`). | CVSS3: 5.3 | 0% Низкий | почти 2 года назад |
![]() | CVE-2023-4155 A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`). | CVSS3: 5.3 | 0% Низкий | почти 2 года назад |
![]() | CVE-2023-4155 A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`). | CVSS3: 5.3 | 0% Низкий | почти 2 года назад |
![]() | CVSS3: 5.6 | 0% Низкий | почти 2 года назад | |
CVE-2023-4155 A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in t ... | CVSS3: 5.3 | 0% Низкий | почти 2 года назад | |
GHSA-7f5q-x8vx-pfrp A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`). | CVSS3: 5.3 | 0% Низкий | почти 2 года назад | |
![]() | BDU:2023-04658 Уязвимость функции sev_es_validate_vmgexit() в модуле arch/x86/kvm/svm/sev.c подсистемы виртуализации KVM ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.6 | 0% Низкий | почти 2 года назад |
![]() | SUSE-SU-2023:4035-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2023:4071-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2023:4093-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2023:4072-2 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2023:4072-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2023:4058-1 Security update for the Linux Kernel | больше 1 года назад | ||
![]() | SUSE-SU-2023:4057-1 Security update for the Linux Kernel | больше 1 года назад | ||
ELSA-2023-6583 ELSA-2023-6583: kernel security, bug fix, and enhancement update (IMPORTANT) | больше 1 года назад | |||
ELSA-2023-7077 ELSA-2023-7077: kernel security, bug fix, and enhancement update (IMPORTANT) | больше 1 года назад |
Уязвимостей на страницу