CVE
- Id
- 71317
- CVE No.
- CVE-2014-4021
- Status
- Candidate
- Description
- Xen 3.2.x through 4.4.x does not properly clean memory pages recovered from guests, which allows local guest OS users to obtain sensitive information via unspecified vectors.
- Phase
- Assigned (20140611)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
677652 | 71317 | CVE-2014-4021 | CONFIRM:http://xenbits.xen.org/xsa/advisory-100.html | View |
677653 | 71317 | CVE-2014-4021 | CONFIRM:http://support.citrix.com/article/CTX140984 | View |
677654 | 71317 | CVE-2014-4021 | CONFIRM:http://linux.oracle.com/errata/ELSA-2014-0926-1.html | View |
677655 | 71317 | CVE-2014-4021 | CONFIRM:http://linux.oracle.com/errata/ELSA-2014-0926.html | View |
677656 | 71317 | CVE-2014-4021 | DEBIAN:DSA-3006 | View |
677657 | 71317 | CVE-2014-4021 | URL:http://www.debian.org/security/2014/dsa-3006 | View |
677658 | 71317 | CVE-2014-4021 | FEDORA:FEDORA-2014-7722 | View |
677659 | 71317 | CVE-2014-4021 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2014-July/135071.html | View |
677660 | 71317 | CVE-2014-4021 | FEDORA:FEDORA-2014-7734 | View |
677661 | 71317 | CVE-2014-4021 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2014-July/135068.html | View |
677662 | 71317 | CVE-2014-4021 | GENTOO:GLSA-201407-03 | View |
677663 | 71317 | CVE-2014-4021 | URL:http://security.gentoo.org/glsa/glsa-201407-03.xml | View |
677664 | 71317 | CVE-2014-4021 | SUSE:openSUSE-SU-2014:1279 | View |
677665 | 71317 | CVE-2014-4021 | URL:http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html | View |
677666 | 71317 | CVE-2014-4021 | SUSE:openSUSE-SU-2014:1281 | View |
677667 | 71317 | CVE-2014-4021 | URL:http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html | View |
677668 | 71317 | CVE-2014-4021 | BID:68070 | View |
677669 | 71317 | CVE-2014-4021 | URL:http://www.securityfocus.com/bid/68070 | View |
677670 | 71317 | CVE-2014-4021 | SECTRACK:1030442 | View |
677671 | 71317 | CVE-2014-4021 | URL:http://www.securitytracker.com/id/1030442 | View |
677672 | 71317 | CVE-2014-4021 | SECUNIA:59208 | View |
677673 | 71317 | CVE-2014-4021 | URL:http://secunia.com/advisories/59208 | View |
677674 | 71317 | CVE-2014-4021 | SECUNIA:60027 | View |
677675 | 71317 | CVE-2014-4021 | URL:http://secunia.com/advisories/60027 | View |
677676 | 71317 | CVE-2014-4021 | SECUNIA:60130 | View |
677677 | 71317 | CVE-2014-4021 | URL:http://secunia.com/advisories/60130 | View |
677678 | 71317 | CVE-2014-4021 | SECUNIA:60471 | View |