Vulnerabilities > XEN > XEN > 4.2.0

DATE CVE VULNERABILITY TITLE RISK
2013-05-13 CVE-2013-1917 Improper Input Validation vulnerability in XEN
Xen 3.1 through 4.x, when running 64-bit hosts on Intel CPUs, does not clear the NT flag when using an IRET after a SYSENTER instruction, which allows PV guest users to cause a denial of service (hypervisor crash) by triggering a #GP fault, which is not properly handled by another IRET instruction.
local
xen CWE-20
1.9
2013-04-12 CVE-2013-1920 Permissions, Privileges, and Access Controls vulnerability in XEN
Xen 4.2.x, 4.1.x, and earlier, when the hypervisor is running "under memory pressure" and the Xen Security Module (XSM) is enabled, uses the wrong ordering of operations when extending the per-domain event channel tracking table, which causes a use-after-free and allows local guest kernels to inject arbitrary events and gain privileges via unspecified vectors.
local
xen CWE-264
4.4
2013-02-14 CVE-2013-0153 Local Denial of Service vulnerability in Xen AMD IOMMU
The AMD IOMMU support in Xen 4.2.x, 4.1.x, 3.3, and other versions, when using AMD-Vi for PCI passthrough, uses the same interrupt remapping table for the host and all guests, which allows guests to cause a denial of service by injecting an interrupt into other guests.
local
xen
4.7
2013-02-14 CVE-2012-5634 Configuration vulnerability in XEN
Xen 4.2.x, 4.1.x, and 4.0, when using Intel VT-d for PCI passthrough, does not properly configure VT-d when supporting a device that is behind a legacy PCI Bridge, which allows local guests to cause a denial of service to other guests by injecting an interrupt.
low complexity
xen CWE-16
6.1
2013-02-13 CVE-2013-0152 Resource Management Errors vulnerability in XEN 4.2.0
Memory leak in Xen 4.2 and unstable allows local HVM guests to cause a denial of service (host memory consumption) by performing nested virtualization in a way that triggers errors that are not properly handled.
local
xen CWE-399
4.7
2013-01-12 CVE-2013-0154 Local Denial Of Service vulnerability in XEN 4.2.0
The get_page_type function in xen/arch/x86/mm.c in Xen 4.2, when debugging is enabled, allows local PV or HVM guest administrators to cause a denial of service (assertion failure and hypervisor crash) via unspecified vectors related to a hypercall.
local
xen
1.9
2012-12-13 CVE-2012-6333 Resource Management Errors vulnerability in XEN
Multiple HVM control operations in Xen 3.4 through 4.2 allow local HVM guest OS administrators to cause a denial of service (physical CPU consumption) via a large input.
local
xen CWE-399
4.7
2012-12-13 CVE-2012-5525 Local Denial of Service vulnerability in XEN 4.2.0
The get_page_from_gfn hypercall function in Xen 4.2 allows local PV guest OS administrators to cause a denial of service (crash) via a crafted GFN that triggers a buffer over-read.
local
xen
4.7
2012-12-13 CVE-2012-5515 Local Denial of Service vulnerability in Xen 'extent_order' Values
The (1) XENMEM_decrease_reservation, (2) XENMEM_populate_physmap, and (3) XENMEM_exchange hypercalls in Xen 4.2 and earlier allow local guest administrators to cause a denial of service (long loop and hang) via a crafted extent_order value.
local
xen
4.7
2012-12-13 CVE-2012-5514 Local Denial of Service vulnerability in Xen
The guest_physmap_mark_populate_on_demand function in Xen 4.2 and earlier does not properly unlock the subject GFNs when checking if they are in use, which allows local guest HVM administrators to cause a denial of service (hang) via unspecified vectors.
local
xen
4.7