Denial of service and sensitive data exposure in Xenstore ring in Xen 4.1.x, 4.2.x and xen-unstable
Reporter | Title | Published | Views | Family All 97 |
---|---|---|---|---|
![]() | CVE-2013-0215 | 7 Mar 201302:00 | – | cvelist |
![]() | CVE-2013-0215 | 7 Mar 201305:04 | – | nvd |
![]() | CVE-2013-0215 | 7 Mar 201300:00 | – | ubuntucve |
![]() | Design/Logic Flaw | 7 Mar 201305:04 | – | prion |
![]() | CVE-2013-0215 | 7 Mar 201305:04 | – | debiancve |
![]() | oxenstored incorrect handling of certain Xenbus ring states | 5 Feb 201312:00 | – | xen |
![]() | Fedora 18 : xen-4.2.1-7.fc18 (2013-2225) | 19 Feb 201300:00 | – | nessus |
![]() | OracleVM 3.2 : xen (OVMSA-2013-0011) | 26 Nov 201400:00 | – | nessus |
![]() | OracleVM 3.1 : xen (OVMSA-2013-0009) | 26 Nov 201400:00 | – | nessus |
![]() | Fedora 17 : xen-4.1.4-4.fc17 (2013-2002) | 18 Feb 201300:00 | – | nessus |
Source | Link |
---|---|
security | www.security.gentoo.org/glsa/glsa-201309-24.xml |
secunia | www.secunia.com/advisories/55082 |
xenbits | www.xenbits.xen.org/gitweb/ |
openwall | www.openwall.com/lists/oss-security/2013/02/05/10 |
xenbits | www.xenbits.xen.org/gitweb/ |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo