Количество 12
Количество 12
GHSA-pcvc-mv96-7jh6
PCI devices with RMRRs not deassigned correctly Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, "RMRR"). These are typically used for platform tasks such as legacy USB emulation. If such a device is passed through to a guest, then on guest shutdown the device is not properly deassigned. The IOMMU configuration for these devices which are not properly deassigned ends up pointing to a freed data structure, including the IO Pagetables. Subsequent DMA or interrupts from the device will have unpredictable behaviour, ranging from IOMMU faults to memory corruption.

CVE-2021-28702
PCI devices with RMRRs not deassigned correctly Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, "RMRR"). These are typically used for platform tasks such as legacy USB emulation. If such a device is passed through to a guest, then on guest shutdown the device is not properly deassigned. The IOMMU configuration for these devices which are not properly deassigned ends up pointing to a freed data structure, including the IO Pagetables. Subsequent DMA or interrupts from the device will have unpredictable behaviour, ranging from IOMMU faults to memory corruption.

CVE-2021-28702
PCI devices with RMRRs not deassigned correctly Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, "RMRR"). These are typically used for platform tasks such as legacy USB emulation. If such a device is passed through to a guest, then on guest shutdown the device is not properly deassigned. The IOMMU configuration for these devices which are not properly deassigned ends up pointing to a freed data structure, including the IO Pagetables. Subsequent DMA or interrupts from the device will have unpredictable behaviour, ranging from IOMMU faults to memory corruption.
CVE-2021-28702
PCI devices with RMRRs not deassigned correctly Certain PCI devices in ...

BDU:2022-00752
Уязвимость гипервизора Xen, связанная с использованием памяти после её освобождения, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии

ROS-20220125-18
Уязвимость гипервизора Xen

openSUSE-SU-2021:3968-1
Security update for xen

openSUSE-SU-2021:1543-1
Security update for xen

SUSE-SU-2021:3968-1
Security update for xen

SUSE-SU-2021:3888-1
Security update for xen

SUSE-SU-2021:3852-1
Security update for xen

SUSE-SU-2021:3977-1
Security update for xen
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-pcvc-mv96-7jh6 PCI devices with RMRRs not deassigned correctly Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, "RMRR"). These are typically used for platform tasks such as legacy USB emulation. If such a device is passed through to a guest, then on guest shutdown the device is not properly deassigned. The IOMMU configuration for these devices which are not properly deassigned ends up pointing to a freed data structure, including the IO Pagetables. Subsequent DMA or interrupts from the device will have unpredictable behaviour, ranging from IOMMU faults to memory corruption. | CVSS3: 7.6 | 0% Низкий | около 3 лет назад | |
![]() | CVE-2021-28702 PCI devices with RMRRs not deassigned correctly Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, "RMRR"). These are typically used for platform tasks such as legacy USB emulation. If such a device is passed through to a guest, then on guest shutdown the device is not properly deassigned. The IOMMU configuration for these devices which are not properly deassigned ends up pointing to a freed data structure, including the IO Pagetables. Subsequent DMA or interrupts from the device will have unpredictable behaviour, ranging from IOMMU faults to memory corruption. | CVSS3: 7.6 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-28702 PCI devices with RMRRs not deassigned correctly Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, "RMRR"). These are typically used for platform tasks such as legacy USB emulation. If such a device is passed through to a guest, then on guest shutdown the device is not properly deassigned. The IOMMU configuration for these devices which are not properly deassigned ends up pointing to a freed data structure, including the IO Pagetables. Subsequent DMA or interrupts from the device will have unpredictable behaviour, ranging from IOMMU faults to memory corruption. | CVSS3: 7.6 | 0% Низкий | больше 3 лет назад |
CVE-2021-28702 PCI devices with RMRRs not deassigned correctly Certain PCI devices in ... | CVSS3: 7.6 | 0% Низкий | больше 3 лет назад | |
![]() | BDU:2022-00752 Уязвимость гипервизора Xen, связанная с использованием памяти после её освобождения, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии | CVSS3: 6.6 | 0% Низкий | больше 3 лет назад |
![]() | ROS-20220125-18 Уязвимость гипервизора Xen | 0% Низкий | больше 3 лет назад | |
![]() | openSUSE-SU-2021:3968-1 Security update for xen | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:1543-1 Security update for xen | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3968-1 Security update for xen | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3888-1 Security update for xen | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3852-1 Security update for xen | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3977-1 Security update for xen | больше 3 лет назад |
Уязвимостей на страницу