Vulnerabilities > XEN > XEN > 4.7.5

DATE CVE VULNERABILITY TITLE RISK
2017-07-05 CVE-2017-10921 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in XEN
The grant-table feature in Xen through 4.8.x does not ensure sufficient type counts for a GNTMAP_device_map and GNTMAP_host_map mapping, which allows guest OS users to cause a denial of service (count mismanagement and memory corruption) or obtain privileged host OS access, aka XSA-224 bug 2.
network
low complexity
xen CWE-119
critical
10.0
2017-07-05 CVE-2017-10920 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in XEN
The grant-table feature in Xen through 4.8.x mishandles a GNTMAP_device_map and GNTMAP_host_map mapping, when followed by only a GNTMAP_host_map unmapping, which allows guest OS users to cause a denial of service (count mismanagement and memory corruption) or obtain privileged host OS access, aka XSA-224 bug 1.
network
low complexity
xen CWE-119
critical
10.0
2017-07-05 CVE-2017-10919 Denial of Service vulnerability in Xen 'xen/arch/arm/gic.c'
Xen through 4.8.x mishandles virtual interrupt injection, which allows guest OS users to cause a denial of service (hypervisor crash), aka XSA-223.
network
low complexity
xen
5.0
2017-07-05 CVE-2017-10918 Improper Input Validation vulnerability in XEN
Xen through 4.8.x does not validate memory allocations during certain P2M operations, which allows guest OS users to obtain privileged host OS access, aka XSA-222.
network
low complexity
xen CWE-20
critical
10.0
2017-07-05 CVE-2017-10917 NULL Pointer Dereference vulnerability in XEN
Xen through 4.8.x does not validate the port numbers of polled event channel ports, which allows guest OS users to cause a denial of service (NULL pointer dereference and host OS crash) or possibly obtain sensitive information, aka XSA-221.
network
low complexity
xen CWE-476
critical
9.4
2017-07-05 CVE-2017-10915 Race Condition vulnerability in XEN
The shadow-paging feature in Xen through 4.8.x mismanages page references and consequently introduces a race condition, which allows guest OS users to obtain Xen privileges, aka XSA-219.
network
xen CWE-362
6.8
2017-07-05 CVE-2017-10914 Race Condition vulnerability in XEN
The grant-table feature in Xen through 4.8.x has a race condition leading to a double free, which allows guest OS users to cause a denial of service (memory consumption), or possibly obtain sensitive information or gain privileges, aka XSA-218 bug 2.
network
xen CWE-362
6.8
2017-07-05 CVE-2017-10913 Unspecified vulnerability in XEN
The grant-table feature in Xen through 4.8.x provides false mapping information in certain cases of concurrent unmap calls, which allows backend attackers to obtain sensitive information or gain privileges, aka XSA-218 bug 1.
network
low complexity
xen
7.5
2017-07-05 CVE-2017-10912 Privilege Escalation vulnerability in Xen Page Transfer 'xen/arch/x86/mm.c'
Xen through 4.8.x mishandles page transfer, which allows guest OS users to obtain privileged host OS access, aka XSA-217.
network
low complexity
xen
critical
10.0
2017-01-26 CVE-2016-10024 Improper Input Validation vulnerability in multiple products
Xen through 4.8.x allows local x86 PV guest OS kernel administrators to cause a denial of service (host hang or crash) by modifying the instruction stream asynchronously while performing certain kernel operations.
local
low complexity
xen citrix CWE-20
4.9