Логотип exploitDog
bind:CVE-2021-28702
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2021-28702

Количество 12

Количество 12

ubuntu логотип

CVE-2021-28702

больше 3 лет назад

PCI devices with RMRRs not deassigned correctly Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, "RMRR"). These are typically used for platform tasks such as legacy USB emulation. If such a device is passed through to a guest, then on guest shutdown the device is not properly deassigned. The IOMMU configuration for these devices which are not properly deassigned ends up pointing to a freed data structure, including the IO Pagetables. Subsequent DMA or interrupts from the device will have unpredictable behaviour, ranging from IOMMU faults to memory corruption.

CVSS3: 7.6
EPSS: Низкий
nvd логотип

CVE-2021-28702

больше 3 лет назад

PCI devices with RMRRs not deassigned correctly Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, "RMRR"). These are typically used for platform tasks such as legacy USB emulation. If such a device is passed through to a guest, then on guest shutdown the device is not properly deassigned. The IOMMU configuration for these devices which are not properly deassigned ends up pointing to a freed data structure, including the IO Pagetables. Subsequent DMA or interrupts from the device will have unpredictable behaviour, ranging from IOMMU faults to memory corruption.

CVSS3: 7.6
EPSS: Низкий
debian логотип

CVE-2021-28702

больше 3 лет назад

PCI devices with RMRRs not deassigned correctly Certain PCI devices in ...

CVSS3: 7.6
EPSS: Низкий
github логотип

GHSA-pcvc-mv96-7jh6

около 3 лет назад

PCI devices with RMRRs not deassigned correctly Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, "RMRR"). These are typically used for platform tasks such as legacy USB emulation. If such a device is passed through to a guest, then on guest shutdown the device is not properly deassigned. The IOMMU configuration for these devices which are not properly deassigned ends up pointing to a freed data structure, including the IO Pagetables. Subsequent DMA or interrupts from the device will have unpredictable behaviour, ranging from IOMMU faults to memory corruption.

CVSS3: 7.6
EPSS: Низкий
fstec логотип

BDU:2022-00752

больше 3 лет назад

Уязвимость гипервизора Xen, связанная с использованием памяти после её освобождения, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии

CVSS3: 6.6
EPSS: Низкий
redos логотип

ROS-20220125-18

больше 3 лет назад

Уязвимость гипервизора Xen

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:3968-1

больше 3 лет назад

Security update for xen

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:1543-1

больше 3 лет назад

Security update for xen

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3968-1

больше 3 лет назад

Security update for xen

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3888-1

больше 3 лет назад

Security update for xen

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3852-1

больше 3 лет назад

Security update for xen

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3977-1

больше 3 лет назад

Security update for xen

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-28702

PCI devices with RMRRs not deassigned correctly Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, "RMRR"). These are typically used for platform tasks such as legacy USB emulation. If such a device is passed through to a guest, then on guest shutdown the device is not properly deassigned. The IOMMU configuration for these devices which are not properly deassigned ends up pointing to a freed data structure, including the IO Pagetables. Subsequent DMA or interrupts from the device will have unpredictable behaviour, ranging from IOMMU faults to memory corruption.

CVSS3: 7.6
0%
Низкий
больше 3 лет назад
nvd логотип
CVE-2021-28702

PCI devices with RMRRs not deassigned correctly Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, "RMRR"). These are typically used for platform tasks such as legacy USB emulation. If such a device is passed through to a guest, then on guest shutdown the device is not properly deassigned. The IOMMU configuration for these devices which are not properly deassigned ends up pointing to a freed data structure, including the IO Pagetables. Subsequent DMA or interrupts from the device will have unpredictable behaviour, ranging from IOMMU faults to memory corruption.

CVSS3: 7.6
0%
Низкий
больше 3 лет назад
debian логотип
CVE-2021-28702

PCI devices with RMRRs not deassigned correctly Certain PCI devices in ...

CVSS3: 7.6
0%
Низкий
больше 3 лет назад
github логотип
GHSA-pcvc-mv96-7jh6

PCI devices with RMRRs not deassigned correctly Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region Reporting, "RMRR"). These are typically used for platform tasks such as legacy USB emulation. If such a device is passed through to a guest, then on guest shutdown the device is not properly deassigned. The IOMMU configuration for these devices which are not properly deassigned ends up pointing to a freed data structure, including the IO Pagetables. Subsequent DMA or interrupts from the device will have unpredictable behaviour, ranging from IOMMU faults to memory corruption.

CVSS3: 7.6
0%
Низкий
около 3 лет назад
fstec логотип
BDU:2022-00752

Уязвимость гипервизора Xen, связанная с использованием памяти после её освобождения, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии

CVSS3: 6.6
0%
Низкий
больше 3 лет назад
redos логотип
ROS-20220125-18

Уязвимость гипервизора Xen

0%
Низкий
больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2021:3968-1

Security update for xen

больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2021:1543-1

Security update for xen

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3968-1

Security update for xen

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3888-1

Security update for xen

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3852-1

Security update for xen

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3977-1

Security update for xen

больше 3 лет назад

Уязвимостей на страницу