Lucene search

K
cvelistMitreCVELIST:CVE-2019-19581
HistoryDec 11, 2019 - 4:50 p.m.

CVE-2019-19581

2019-12-1116:50:48
mitre
www.cve.org
1

7.1 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

14.2%

An issue was discovered in Xen through 4.12.x allowing 32-bit Arm guest OS users to cause a denial of service (out-of-bounds access) because certain bit iteration is mishandled. In a number of places bitmaps are being used by the hypervisor to track certain state. Iteration over all bits involves functions which may misbehave in certain corner cases: On 32-bit Arm accesses to bitmaps with bit a count which is a multiple of 32, an out of bounds access may occur. A malicious guest may cause a hypervisor crash or hang, resulting in a Denial of Service (DoS). All versions of Xen are vulnerable. 32-bit Arm systems are vulnerable. 64-bit Arm systems are not vulnerable.

7.1 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

14.2%