Lucene search

K

Enterprise Virtualization Hypervisor Security Vulnerabilities

cve
cve

CVE-2010-0430

libspice, as used in QEMU-KVM in Red Hat Enterprise Virtualization Hypervisor (aka RHEV-H or rhev-hypervisor) before 5.5-2.2 and possibly other products, allows guest OS users to read from or write to arbitrary QEMU memory by modifying the address that is used by Cairo for memory mappings.

6.3AI Score

0.001EPSS

2013-12-27 01:55 AM
29
cve
cve

CVE-2010-2223

Virtual Desktop Server Manager (VDSM) in Red Hat Enterprise Virtualization Hypervisor (aka RHEV-H or rhev-hypervisor) before 5.5-2.2 does not properly perform VM post-zeroing after the removal of a virtual machine's data, which allows guest OS users to obtain sensitive information by examining the ...

6AI Score

0.001EPSS

2010-06-24 05:30 PM
35
cve
cve

CVE-2011-1576

The Generic Receive Offload (GRO) implementation in the Linux kernel 2.6.18 on Red Hat Enterprise Linux 5 and 2.6.32 on Red Hat Enterprise Linux 6, as used in Red Hat Enterprise Virtualization (RHEV) Hypervisor and other products, allows remote attackers to cause a denial of service via crafted VLA...

7.2AI Score

0.009EPSS

2011-08-31 11:55 PM
64
cve
cve

CVE-2012-0877

PyXML: Hash table collisions CPU usage Denial of Service

7.5CVSS

7.5AI Score

0.003EPSS

2019-11-22 05:15 PM
43
cve
cve

CVE-2015-5201

VDSM and libvirt in Red Hat Enterprise Virtualization Hypervisor (aka RHEV-H) 7-7.x before 7-7.2-20151119.0 and 6-6.x before 6-6.7-20151117.0 as packaged in Red Hat Enterprise Virtualization before 3.5.6 when VSDM is run with -spice disable-ticketing and a VM is suspended and then restored, allows ...

7.5CVSS

7.6AI Score

0.004EPSS

2020-02-25 09:15 PM
57