[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2021-28706Date: (C)2021-11-25   (M)2024-02-12


guests may exceed their designated memory limit When a guest is permitted to have close to 16TiB of memory, it may be able to issue hypercalls to increase its memory allocation beyond the administrator established limit. This is a result of a calculation done with 32-bit precision, which may overflow. It would then only be the overflowed (and hence small) number which gets compared against the established upper bound.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.6CVSS Score : 7.8
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 4.0Impact Score: 6.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: CHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: COMPLETE
Integrity: NONE 
Availability: HIGH 
  
Reference:
DSA-5017
FEDORA-2021-03645e9807
FEDORA-2021-2b3a2de94f
GLSA-202402-07
https://xenbits.xenproject.org/xsa/advisory-385.txt

CWE    1
CWE-770
OVAL    12
oval:org.secpod.oval:def:605701
oval:org.secpod.oval:def:121291
oval:org.secpod.oval:def:89045808
oval:org.secpod.oval:def:89045837
...

© SecPod Technologies