Lucene search

K

Enterprise Virtualization Hypervisor Security Vulnerabilities

cve
cve

CVE-2015-5201

VDSM and libvirt in Red Hat Enterprise Virtualization Hypervisor (aka RHEV-H) 7-7.x before 7-7.2-20151119.0 and 6-6.x before 6-6.7-20151117.0 as packaged in Red Hat Enterprise Virtualization before 3.5.6 when VSDM is run with -spice disable-ticketing and a VM is suspended and then restored, allows....

7.5CVSS

7.6AI Score

0.004EPSS

2020-02-25 09:15 PM
57
cve
cve

CVE-2012-0877

PyXML: Hash table collisions CPU usage Denial of...

7.5CVSS

7.5AI Score

0.003EPSS

2019-11-22 05:15 PM
43
cve
cve

CVE-2019-3887

A flaw was found in the way KVM hypervisor handled x2APIC Machine Specific Rregister (MSR) access with nested(=1) virtualization enabled. In that, L1 guest could access L0's APIC register values via L2 guest, when 'virtualize x2APIC mode' is enabled. A guest could use this flaw to potentially...

5.6CVSS

6AI Score

0.001EPSS

2019-04-09 04:29 PM
97
3
cve
cve

CVE-2010-0430

libspice, as used in QEMU-KVM in Red Hat Enterprise Virtualization Hypervisor (aka RHEV-H or rhev-hypervisor) before 5.5-2.2 and possibly other products, allows guest OS users to read from or write to arbitrary QEMU memory by modifying the address that is used by Cairo for memory...

6.3AI Score

0.001EPSS

2013-12-27 01:55 AM
29
cve
cve

CVE-2011-1576

The Generic Receive Offload (GRO) implementation in the Linux kernel 2.6.18 on Red Hat Enterprise Linux 5 and 2.6.32 on Red Hat Enterprise Linux 6, as used in Red Hat Enterprise Virtualization (RHEV) Hypervisor and other products, allows remote attackers to cause a denial of service via crafted...

7.2AI Score

0.009EPSS

2011-08-31 11:55 PM
64
cve
cve

CVE-2010-2784

The subpage MMIO initialization functionality in the subpage_register function in exec.c in QEMU-KVM, as used in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and KVM 83, does not properly select the index for access to the callback array, which allows guest.....

7.6AI Score

0.001EPSS

2010-08-24 06:00 PM
33
cve
cve

CVE-2010-0431

QEMU-KVM, as used in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and KVM 83, does not properly validate guest QXL driver pointers, which allows guest OS users to cause a denial of service (invalid pointer dereference and guest OS crash) or possibly gain...

7.5AI Score

0.001EPSS

2010-08-24 06:00 PM
29
cve
cve

CVE-2010-0435

The Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2, and KVM 83, when the Intel VT-x extension is enabled, allows guest OS users to cause a denial of service (NULL pointer dereference and host OS crash) via vectors related to instruction...

7.2AI Score

0.001EPSS

2010-08-24 06:00 PM
59
cve
cve

CVE-2010-0429

libspice, as used in QEMU-KVM in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and qspice 0.3.0, does not properly restrict the addresses upon which memory-management actions are performed, which allows guest OS users to cause a denial of service (guest OS...

7.5AI Score

0.001EPSS

2010-08-24 06:00 PM
35
cve
cve

CVE-2010-0428

libspice, as used in QEMU-KVM in the Hypervisor (aka rhev-hypervisor) in Red Hat Enterprise Virtualization (RHEV) 2.2 and qspice 0.3.0, does not properly validate guest QXL driver pointers, which allows guest OS users to cause a denial of service (invalid pointer dereference and guest OS crash) or....

7.5AI Score

0.001EPSS

2010-08-24 06:00 PM
25
cve
cve

CVE-2010-2223

Virtual Desktop Server Manager (VDSM) in Red Hat Enterprise Virtualization Hypervisor (aka RHEV-H or rhev-hypervisor) before 5.5-2.2 does not properly perform VM post-zeroing after the removal of a virtual machine's data, which allows guest OS users to obtain sensitive information by examining the....

6AI Score

0.001EPSS

2010-06-24 05:30 PM
35