The Vigil@nce team watches public vulnerabilities impacting your computers, and then offers security solutions, a vigilance database and tools to fix them. |
|
 |
|
|
Computer vulnerabilities of FreeBSD
Xen, Linux: denial of service via Linux Mapping Error
An attacker, inside a guest system, can trigger a fatal error via Linux Mapping Error of Xen, in order to trigger a denial of service on the host system...
CERTFR-2021-AVI-152, CERTFR-2021-AVI-185, CERTFR-2021-AVI-191, CERTFR-2021-AVI-264, CERTFR-2021-AVI-278, CTX296603, CVE-2021-26932, DLA-2586-1, DLA-2610-1, FEDORA-2021-7143aca8cb, FEDORA-2021-8d45d297c6, FreeBSD-SA-21:06.xen, openSUSE-SU-2021:0393-1, SUSE-SU-2021:0735-1, SUSE-SU-2021:0736-1, SUSE-SU-2021:0737-1, SUSE-SU-2021:0738-1, SUSE-SU-2021:0740-1, SUSE-SU-2021:0741-1, SUSE-SU-2021:0743-1, SUSE-SU-2021:0744-1, SUSE-SU-2021:1175-1, SUSE-SU-2021:1176-1, SUSE-SU-2021:1210-1, VIGILANCE-VUL-34589, XSA-361 |
Xen: denial of service via Watched Path Update
An attacker, inside a guest system, can trigger a fatal error via Watched Path Update of Xen, in order to trigger a denial of service on the host system...
CERTFR-2020-AVI-824, CERTFR-2020-AVI-825, CERTFR-2021-AVI-077, CERTFR-2021-AVI-111, CERTFR-2021-AVI-120, CERTFR-2021-AVI-138, CERTFR-2021-AVI-149, CERTFR-2021-AVI-191, CTX286756, CVE-2020-29568, DLA-2557-1, DLA-2586-1, DSA-4843-1, FreeBSD-SA-21:02.xenoom, openSUSE-SU-2021:0075-1, openSUSE-SU-2021:0241-1, SUSE-SU-2021:0347-1, SUSE-SU-2021:0348-1, SUSE-SU-2021:0353-1, SUSE-SU-2021:0354-1, SUSE-SU-2021:0427-1, SUSE-SU-2021:0433-1, SUSE-SU-2021:0434-1, SUSE-SU-2021:0437-1, SUSE-SU-2021:0438-1, SUSE-SU-2021:0452-1, SUSE-SU-2021:0532-1, USN-4748-1, USN-4749-1, USN-4750-1, USN-4751-1, VIGILANCE-VUL-34116, XSA-349 |
Our database contains other pages. You can request a free trial to read them.
Display information about FreeBSD:
|