Vulnerabilities > XEN > XEN > 4.3.4

DATE CVE VULNERABILITY TITLE RISK
2015-10-30 CVE-2015-7969 Resource Management Errors vulnerability in XEN
Multiple memory leaks in Xen 4.0 through 4.6.x allow local guest administrators or domains with certain permission to cause a denial of service (memory consumption) via a large number of "teardowns" of domains with the vcpu pointer array allocated using the (1) XEN_DOMCTL_max_vcpus hypercall or the xenoprofile state vcpu pointer array allocated using the (2) XENOPROF_get_buffer or (3) XENOPROF_set_passive hypercall.
local
low complexity
xen CWE-399
4.9
2015-10-30 CVE-2015-7835 Improper Input Validation vulnerability in XEN
The mod_l2_entry function in arch/x86/mm.c in Xen 3.4 through 4.6.x does not properly validate level 2 page table entries, which allows local PV guest administrators to gain privileges via a crafted superpage mapping.
local
low complexity
xen CWE-20
7.2
2015-10-30 CVE-2015-7814 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in XEN
Race condition in the relinquish_memory function in arch/arm/domain.c in Xen 4.6.x and earlier allows local domains with partial management control to cause a denial of service (host crash) via vectors involving the destruction of a domain and using XENMEM_decrease_reservation to reduce the memory of the domain.
local
xen CWE-119
4.7
2015-10-01 CVE-2015-7311 Code vulnerability in XEN
libxl in Xen 4.1.x through 4.6.x does not properly handle the readonly flag on disks when using the qemu-xen device model, which allows local guest users to write to a read-only disk image.
local
low complexity
xen CWE-17
3.6
2015-08-12 CVE-2015-5166 Permissions, Privileges, and Access Controls vulnerability in multiple products
Use-after-free vulnerability in QEMU in Xen 4.5.x and earlier does not completely unplug emulated block devices, which allows local HVM guest users to gain privileges by unplugging a block device twice.
local
low complexity
fedoraproject xen CWE-264
7.2
2015-07-16 CVE-2015-3259 Permissions, Privileges, and Access Controls vulnerability in XEN
Stack-based buffer overflow in the xl command line utility in Xen 4.1.x through 4.5.x allows local guest administrators to gain privileges via a long configuration argument.
local
low complexity
xen CWE-264
6.8
2015-06-15 CVE-2015-4164 Resource Management Errors vulnerability in XEN
The compat_iret function in Xen 3.1 through 4.5 iterates the wrong way through a loop, which allows local 32-bit PV guest administrators to cause a denial of service (large loop and system hang) via a hypercall_iret call with EFLAGS.VM set.
local
low complexity
xen CWE-399
4.9
2015-06-15 CVE-2015-4163 Local Denial of Service vulnerability in Xen
GNTTABOP_swap_grant_ref in Xen 4.2 through 4.5 does not check the grant table operation version, which allows local guest domains to cause a denial of service (NULL pointer dereference) via a hypercall without a GNTTABOP_setup_table or GNTTABOP_set_version.
local
low complexity
xen
4.9
2015-06-03 CVE-2015-4105 Resource Management Errors vulnerability in XEN
Xen 3.3.x through 4.5.x enables logging for PCI MSI-X pass-through error messages, which allows local x86 HVM guests to cause a denial of service (host disk consumption) via certain invalid operations.
local
low complexity
xen CWE-399
4.9
2015-06-03 CVE-2015-4104 Permissions, Privileges, and Access Controls vulnerability in XEN
Xen 3.3.x through 4.5.x does not properly restrict access to PCI MSI mask bits, which allows local x86 HVM guest users to cause a denial of service (unexpected interrupt and host crash) via unspecified vectors.
network
low complexity
xen CWE-264
7.8