Vulnerabilities > XEN > XEN > 4.2.1

DATE CVE VULNERABILITY TITLE RISK
2014-08-22 CVE-2014-5149 Resource Management Errors vulnerability in multiple products
Certain MMU virtualization operations in Xen 4.2.x through 4.4.x, when using shadow pagetables, are not preemptible, which allows local HVM guest to cause a denial of service (vcpu consumption) by invoking these operations, which process every page assigned to a guest, a different vulnerability than CVE-2014-5146.
4.7
2014-08-22 CVE-2014-5146 Resource Management Errors vulnerability in multiple products
Certain MMU virtualization operations in Xen 4.2.x through 4.4.x before the xsa97-hap patch, when using Hardware Assisted Paging (HAP), are not preemptible, which allows local HVM guest to cause a denial of service (vcpu consumption) by invoking these operations, which process every page assigned to a guest, a different vulnerability than CVE-2014-5149.
4.7
2014-06-18 CVE-2014-4021 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in XEN
Xen 3.2.x through 4.4.x does not properly clean memory pages recovered from guests, which allows local guest OS users to obtain sensitive information via unspecified vectors.
low complexity
xen CWE-119
2.7
2014-06-05 CVE-2014-3968 Denial of Service vulnerability in Xen
The HVMOP_inject_msi function in Xen 4.2.x, 4.3.x, and 4.4.x allows local guest HVM administrators to cause a denial of service (host crash) via a large number of crafted requests, which trigger an error messages to be logged.
low complexity
xen opensuse
5.5
2014-06-05 CVE-2014-3967 Denial of Service vulnerability in Xen 'HVM MSI injection'
The HVMOP_inject_msi function in Xen 4.2.x, 4.3.x, and 4.4.x does not properly check the return value from the IRQ setup check, which allows local HVM guest administrators to cause a denial of service (NULL pointer dereference and crash) via unspecified vectors.
low complexity
xen opensuse
5.5
2014-05-07 CVE-2014-3124 Permissions, Privileges, and Access Controls vulnerability in XEN
The HVMOP_set_mem_type control in Xen 4.1 through 4.4.x allows local guest HVM administrators to cause a denial of service (hypervisor crash) or possibly execute arbitrary code by leveraging a separate qemu-dm vulnerability to trigger invalid page table translations for unspecified memory page types.
low complexity
xen CWE-264
6.7
2014-04-01 CVE-2014-1896 Improper Input Validation vulnerability in XEN
The (1) do_send and (2) do_recv functions in io.c in libvchan in Xen 4.2.x, 4.3.x, and 4.4-RC series allows local guests to cause a denial of service or possibly gain privileges via crafted xenstore ring indexes, which triggers a "read or write past the end of the ring."
4.9
2014-04-01 CVE-2014-1895 Numeric Errors vulnerability in XEN
Off-by-one error in the flask_security_avc_cachestats function in xsm/flask/flask_op.c in Xen 4.2.x and 4.3.x, when the maximum number of physical CPUs are in use, allows local users to cause a denial of service (host crash) or obtain sensitive information from hypervisor memory by leveraging a FLASK_AVC_CACHESTAT hypercall, which triggers a buffer over-read.
5.8
2014-04-01 CVE-2014-1891 Numeric Errors vulnerability in XEN
Multiple integer overflows in the (1) FLASK_GETBOOL, (2) FLASK_SETBOOL, (3) FLASK_USER, and (4) FLASK_CONTEXT_TO_SID suboperations in the flask hypercall in Xen 4.3.x, 4.2.x, 4.1.x, 3.2.x, and earlier, when XSM is enabled, allow local users to cause a denial of service (processor fault) via unspecified vectors, a different vulnerability than CVE-2014-1892, CVE-2014-1893, and CVE-2014-1894.
5.2
2014-03-28 CVE-2014-2599 Improper Input Validation vulnerability in XEN
The HVMOP_set_mem_access HVM control operations in Xen 4.1.x for 32-bit and 4.1.x through 4.4.x for 64-bit allow local guest administrators to cause a denial of service (CPU consumption) by leveraging access to certain service domains for HVM guests and a large input.
local
low complexity
xen CWE-20
4.9