Vulnerabilities > XEN > XEN > 4.2.1

DATE CVE VULNERABILITY TITLE RISK
2014-02-14 CVE-2014-1950 Resource Management Errors vulnerability in XEN
Use-after-free vulnerability in the xc_cpupool_getinfo function in Xen 4.1.x through 4.3.x, when using a multithreaded toolstack, does not properly handle a failure by the xc_cpumap_alloc function, which allows local users with access to management functions to cause a denial of service (heap corruption) and possibly gain privileges via unspecified vectors.
local
low complexity
xen CWE-399
4.6
2014-01-26 CVE-2014-1642 Resource Management Errors vulnerability in XEN
The IRQ setup in Xen 4.2.x and 4.3.x, when using device passthrough and configured to support a large number of CPUs, frees certain memory that may still be intended for use, which allows local guest administrators to cause a denial of service (memory corruption and hypervisor crash) and possibly execute arbitrary code via vectors related to an out-of-memory error that triggers a (1) use-after-free or (2) double free.
local
xen CWE-399
4.4
2014-01-19 CVE-2013-4375 Resource Management Errors vulnerability in multiple products
The qdisk PV disk backend in qemu-xen in Xen 4.2.x and 4.3.x before 4.3.1, and qemu 1.1 and other versions, allows local HVM guests to cause a denial of service (domain grant reference consumption) via unspecified vectors.
low complexity
qemu xen CWE-399
2.7
2013-12-24 CVE-2013-4554 Permissions, Privileges, and Access Controls vulnerability in XEN
Xen 3.0.3 through 4.1.x (possibly 4.1.6.1), 4.2.x (possibly 4.2.3), and 4.3.x (possibly 4.3.1) does not properly prevent access to hypercalls, which allows local guest users to gain privileges via a crafted application running in ring 1 or 2.
low complexity
xen CWE-264
5.2
2013-12-24 CVE-2013-4553 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in XEN
The XEN_DOMCTL_getmemlist hypercall in Xen 3.4.x through 4.3.x (possibly 4.3.1) does not always obtain the page_alloc_lock and mm_rwlock in the same order, which allows local guest administrators to cause a denial of service (host deadlock).
5.2
2013-12-13 CVE-2013-6400 Permissions, Privileges, and Access Controls vulnerability in XEN
Xen 4.2.x and 4.3.x, when using Intel VT-d and a PCI device has been assigned, does not clear the flag that suppresses IOMMU TLB flushes when unspecified errors occur, which causes the TLB entries to not be flushed and allows local guest administrators to cause a denial of service (host crash) or gain privileges via unspecified vectors.
high complexity
xen CWE-264
6.8
2013-11-23 CVE-2013-6375 Permissions, Privileges, and Access Controls vulnerability in multiple products
Xen 4.2.x and 4.3.x, when using Intel VT-d for PCI passthrough, does not properly flush the TLB after clearing a present translation table entry, which allows local guest administrators to cause a denial of service or gain privileges via unspecified vectors related to an "inverted boolean parameter."
7.9
2013-11-18 CVE-2013-4551 Improper Input Validation vulnerability in XEN
Xen 4.2.x and 4.3.x, when nested virtualization is disabled, does not properly check the emulation paths for (1) VMLAUNCH and (2) VMRESUME, which allows local HVM guest users to cause a denial of service (host crash) via unspecified vectors related to "guest VMX instruction execution."
5.7
2013-11-02 CVE-2013-4416 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in XEN
The Ocaml xenstored implementation (oxenstored) in Xen 4.1.x, 4.2.x, and 4.3.x allows local guest domains to cause a denial of service (domain shutdown) via a large message reply.
5.2
2013-11-02 CVE-2013-4494 Improper Input Validation vulnerability in multiple products
Xen before 4.1.x, 4.2.x, and 4.3.x does not take the page_alloc_lock and grant_table.lock in the same order, which allows local guest administrators with access to multiple vcpus to cause a denial of service (host deadlock) via unspecified vectors.
5.2