Vulnerabilities > XEN > Medium

DATE CVE VULNERABILITY TITLE RISK
2013-08-28 CVE-2013-2212 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in XEN
The vmx_set_uc_mode function in Xen 3.3 through 4.3, when disabling caches, allows local HVM guests with access to memory mapped I/O regions to cause a denial of service (CPU consumption and possibly hypervisor or guest kernel panic) via a crafted GFN range.
5.7
2013-08-28 CVE-2013-2077 Permissions, Privileges, and Access Controls vulnerability in XEN
Xen 4.0.x, 4.1.x, and 4.2.x does not properly restrict the contents of a XRSTOR, which allows local PV guest users to cause a denial of service (unhandled exception and hypervisor crash) via unspecified vectors.
5.2
2013-08-23 CVE-2013-2196 Remote Privilege Escalation vulnerability in Xen
Multiple unspecified vulnerabilities in the Elf parser (libelf) in Xen 4.2.x and earlier allow local guest administrators with certain permissions to have an unspecified impact via a crafted kernel, related to "other problems" that are not CVE-2013-2194 or CVE-2013-2195.
local
xen
6.9
2013-08-23 CVE-2013-2195 Numeric Errors vulnerability in XEN
The Elf parser (libelf) in Xen 4.2.x and earlier allow local guest administrators with certain permissions to have an unspecified impact via a crafted kernel, related to "pointer dereferences" involving unexpected calculations.
local
xen CWE-189
6.9
2013-08-23 CVE-2013-2194 Numeric Errors vulnerability in XEN
Multiple integer overflows in the Elf parser (libelf) in Xen 4.2.x and earlier allow local guest administrators with certain permissions to have an unspecified impact via a crafted kernel.
local
xen CWE-189
6.9
2013-08-14 CVE-2013-2078 Improper Input Validation vulnerability in XEN
Xen 4.0.2 through 4.0.4, 4.1.x, and 4.2.x allows local PV guest users to cause a denial of service (hypervisor crash) via certain bit combinations to the XSETBV instruction.
local
xen CWE-20
4.7
2013-05-21 CVE-2013-1964 Permissions, Privileges, and Access Controls vulnerability in XEN
Xen 4.0.x and 4.1.x incorrectly releases a grant reference when releasing a non-v1, non-transitive grant, which allows local guest administrators to cause a denial of service (host crash), obtain sensitive information, or possibly have other impacts via unspecified vectors.
local
xen CWE-264
6.9
2013-05-13 CVE-2013-1919 Permissions, Privileges, and Access Controls vulnerability in XEN
Xen 4.2.x and 4.1.x does not properly restrict access to IRQs, which allows local stub domain clients to gain access to IRQs and cause a denial of service via vectors related to "passed-through IRQs or PCI devices."
local
xen CWE-264
4.7
2013-05-13 CVE-2013-1918 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in XEN
Certain page table manipulation operations in Xen 4.1.x, 4.2.x, and earlier are not preemptible, which allows local PV kernels to cause a denial of service via vectors related to "deep page table traversal."
local
xen CWE-119
4.7
2013-04-12 CVE-2013-1920 Permissions, Privileges, and Access Controls vulnerability in XEN
Xen 4.2.x, 4.1.x, and earlier, when the hypervisor is running "under memory pressure" and the Xen Security Module (XSM) is enabled, uses the wrong ordering of operations when extending the per-domain event channel tracking table, which causes a use-after-free and allows local guest kernels to inject arbitrary events and gain privileges via unspecified vectors.
local
xen CWE-264
4.4