Max CVSS 4.4 Min CVSS 4.4 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2014-1642 4.4
The IRQ setup in Xen 4.2.x and 4.3.x, when using device passthrough and configured to support a large number of CPUs, frees certain memory that may still be intended for use, which allows local guest administrators to cause a denial of service (memor
03-01-2018 - 02:29 26-01-2014 - 16:58
Back to Top Mark selected
Back to Top