Vulnerabilities > XEN > XEN > 4.1.6.1

DATE CVE VULNERABILITY TITLE RISK
2014-10-02 CVE-2014-7155 Permissions, Privileges, and Access Controls vulnerability in multiple products
The x86_emulate function in arch/x86/x86_emulate/x86_emulate.c in Xen 4.4.x and earlier does not properly check supervisor mode permissions, which allows local HVM users to cause a denial of service (guest crash) or gain guest kernel mode privileges via vectors involving an (1) HLT, (2) LGDT, (3) LIDT, or (4) LMSW instruction.
5.8
2014-10-02 CVE-2014-7154 Race Condition vulnerability in multiple products
Race condition in HVMOP_track_dirty_vram in Xen 4.0.0 through 4.4.x does not ensure possession of the guarding lock for dirty video RAM tracking, which allows certain local guest domains to cause a denial of service via unspecified vectors.
6.1
2014-06-18 CVE-2014-4021 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in XEN
Xen 3.2.x through 4.4.x does not properly clean memory pages recovered from guests, which allows local guest OS users to obtain sensitive information via unspecified vectors.
low complexity
xen CWE-119
2.7
2014-05-07 CVE-2014-3124 Permissions, Privileges, and Access Controls vulnerability in XEN
The HVMOP_set_mem_type control in Xen 4.1 through 4.4.x allows local guest HVM administrators to cause a denial of service (hypervisor crash) or possibly execute arbitrary code by leveraging a separate qemu-dm vulnerability to trigger invalid page table translations for unspecified memory page types.
low complexity
xen CWE-264
6.7
2014-04-01 CVE-2014-1893 Numeric Errors vulnerability in XEN
Multiple integer overflows in the (1) FLASK_GETBOOL and (2) FLASK_SETBOOL suboperations in the flask hypercall in Xen 4.1.x, 3.3.x, 3.2.x, and earlier, when XSM is enabled, allow local users to cause a denial of service (processor fault) via unspecified vectors, a different vulnerability than CVE-2014-1891, CVE-2014-1892, and CVE-2014-1894.
5.2
2014-04-01 CVE-2014-1892 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in XEN
Xen 3.3 through 4.1, when XSM is enabled, allows local users to cause a denial of service via vectors related to a "large memory allocation," a different vulnerability than CVE-2014-1891, CVE-2014-1893, and CVE-2014-1894.
5.2
2014-04-01 CVE-2014-1891 Numeric Errors vulnerability in XEN
Multiple integer overflows in the (1) FLASK_GETBOOL, (2) FLASK_SETBOOL, (3) FLASK_USER, and (4) FLASK_CONTEXT_TO_SID suboperations in the flask hypercall in Xen 4.3.x, 4.2.x, 4.1.x, 3.2.x, and earlier, when XSM is enabled, allow local users to cause a denial of service (processor fault) via unspecified vectors, a different vulnerability than CVE-2014-1892, CVE-2014-1893, and CVE-2014-1894.
5.2
2014-03-28 CVE-2014-2599 Improper Input Validation vulnerability in XEN
The HVMOP_set_mem_access HVM control operations in Xen 4.1.x for 32-bit and 4.1.x through 4.4.x for 64-bit allow local guest administrators to cause a denial of service (CPU consumption) by leveraging access to certain service domains for HVM guests and a large input.
local
low complexity
xen CWE-20
4.9
2014-02-14 CVE-2014-1950 Resource Management Errors vulnerability in XEN
Use-after-free vulnerability in the xc_cpupool_getinfo function in Xen 4.1.x through 4.3.x, when using a multithreaded toolstack, does not properly handle a failure by the xc_cpumap_alloc function, which allows local users with access to management functions to cause a denial of service (heap corruption) and possibly gain privileges via unspecified vectors.
local
low complexity
xen CWE-399
4.6
2014-01-26 CVE-2014-1666 Permissions, Privileges, and Access Controls vulnerability in XEN
The do_physdev_op function in Xen 4.1.5, 4.1.6.1, 4.2.2 through 4.2.3, and 4.3.x does not properly restrict access to the (1) PHYSDEVOP_prepare_msix and (2) PHYSDEVOP_release_msix operations, which allows local PV guests to cause a denial of service (host or guest malfunction) or possibly gain privileges via unspecified vectors.
low complexity
xen CWE-264
8.3