U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:xen:xen:4.0.0:*:*:*:*:x86:*:*
  • CPE Name Search: true
There are 202 matching records.
Displaying matches 161 through 180.
Vuln ID Summary CVSS Severity
CVE-2013-3495

The Intel VT-d Interrupt Remapping engine in Xen 3.3.x through 4.3.x allows local guests to cause a denial of service (kernel panic) via a malformed Message Signaled Interrupt (MSI) from a PCI device that is bus mastering capable that triggers a System Error Reporting (SERR) Non-Maskable Interrupt (NMI).

Published: August 28, 2013; 5:55:08 PM -0400
V3.x:(not available)
V2.0: 4.7 MEDIUM
CVE-2013-2212

The vmx_set_uc_mode function in Xen 3.3 through 4.3, when disabling caches, allows local HVM guests with access to memory mapped I/O regions to cause a denial of service (CPU consumption and possibly hypervisor or guest kernel panic) via a crafted GFN range.

Published: August 28, 2013; 5:55:08 PM -0400
V3.x:(not available)
V2.0: 5.7 MEDIUM
CVE-2013-2211

The libxenlight (libxl) toolstack library in Xen 4.0.x, 4.1.x, and 4.2.x uses weak permissions for xenstore keys for paravirtualised and emulated serial console devices, which allows local guest administrators to modify the xenstore value via unspecified vectors.

Published: August 28, 2013; 5:55:08 PM -0400
V3.x:(not available)
V2.0: 7.4 HIGH
CVE-2013-2077

Xen 4.0.x, 4.1.x, and 4.2.x does not properly restrict the contents of a XRSTOR, which allows local PV guest users to cause a denial of service (unhandled exception and hypervisor crash) via unspecified vectors.

Published: August 28, 2013; 5:55:08 PM -0400
V3.x:(not available)
V2.0: 5.2 MEDIUM
CVE-2013-2076

Xen 4.0.x, 4.1.x, and 4.2.x, when running on AMD64 processors, only save/restore the FOP, FIP, and FDP x87 registers in FXSAVE/FXRSTOR when an exception is pending, which allows one domain to determine portions of the state of floating point instructions of other domains, which can be leveraged to obtain sensitive information such as cryptographic keys, a similar vulnerability to CVE-2006-1056. NOTE: this is the documented behavior of AMD64 processors, but it is inconsistent with Intel processors in a security-relevant fashion that was not addressed by the kernels.

Published: August 28, 2013; 5:55:08 PM -0400
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-2072

Buffer overflow in the Python bindings for the xc_vcpu_setaffinity call in Xen 4.0.x, 4.1.x, and 4.2.x allows local administrators with permissions to configure VCPU affinity to cause a denial of service (memory corruption and xend toolstack crash) and possibly gain privileges via a crafted cpumap.

Published: August 28, 2013; 5:55:08 PM -0400
V3.x:(not available)
V2.0: 7.4 HIGH
CVE-2013-2196

Multiple unspecified vulnerabilities in the Elf parser (libelf) in Xen 4.2.x and earlier allow local guest administrators with certain permissions to have an unspecified impact via a crafted kernel, related to "other problems" that are not CVE-2013-2194 or CVE-2013-2195.

Published: August 23, 2013; 12:55:07 PM -0400
V3.x:(not available)
V2.0: 6.9 MEDIUM
CVE-2013-2195

The Elf parser (libelf) in Xen 4.2.x and earlier allow local guest administrators with certain permissions to have an unspecified impact via a crafted kernel, related to "pointer dereferences" involving unexpected calculations.

Published: August 23, 2013; 12:55:07 PM -0400
V3.x:(not available)
V2.0: 6.9 MEDIUM
CVE-2013-2194

Multiple integer overflows in the Elf parser (libelf) in Xen 4.2.x and earlier allow local guest administrators with certain permissions to have an unspecified impact via a crafted kernel.

Published: August 23, 2013; 12:55:07 PM -0400
V3.x:(not available)
V2.0: 6.9 MEDIUM
CVE-2013-1964

Xen 4.0.x and 4.1.x incorrectly releases a grant reference when releasing a non-v1, non-transitive grant, which allows local guest administrators to cause a denial of service (host crash), obtain sensitive information, or possibly have other impacts via unspecified vectors.

Published: May 21, 2013; 2:55:01 PM -0400
V3.x:(not available)
V2.0: 6.9 MEDIUM
CVE-2013-1952

Xen 4.x, when using Intel VT-d for a bus mastering capable PCI device, does not properly check the source when accessing a bridge device's interrupt remapping table entries for MSI interrupts, which allows local guest domains to cause a denial of service (interrupt injection) via unspecified vectors.

Published: May 13, 2013; 7:55:02 PM -0400
V3.x:(not available)
V2.0: 1.9 LOW
CVE-2013-1917

Xen 3.1 through 4.x, when running 64-bit hosts on Intel CPUs, does not clear the NT flag when using an IRET after a SYSENTER instruction, which allows PV guest users to cause a denial of service (hypervisor crash) by triggering a #GP fault, which is not properly handled by another IRET instruction.

Published: May 13, 2013; 7:55:01 PM -0400
V3.x:(not available)
V2.0: 1.9 LOW
CVE-2013-1920

Xen 4.2.x, 4.1.x, and earlier, when the hypervisor is running "under memory pressure" and the Xen Security Module (XSM) is enabled, uses the wrong ordering of operations when extending the per-domain event channel tracking table, which causes a use-after-free and allows local guest kernels to inject arbitrary events and gain privileges via unspecified vectors.

Published: April 12, 2013; 6:55:01 PM -0400
V3.x:(not available)
V2.0: 4.4 MEDIUM
CVE-2012-5634

Xen 4.2.x, 4.1.x, and 4.0, when using Intel VT-d for PCI passthrough, does not properly configure VT-d when supporting a device that is behind a legacy PCI Bridge, which allows local guests to cause a denial of service to other guests by injecting an interrupt.

Published: February 14, 2013; 5:55:01 PM -0500
V3.x:(not available)
V2.0: 6.1 MEDIUM
CVE-2012-6333

Multiple HVM control operations in Xen 3.4 through 4.2 allow local HVM guest OS administrators to cause a denial of service (physical CPU consumption) via a large input.

Published: December 13, 2012; 6:53:49 AM -0500
V3.x:(not available)
V2.0: 4.7 MEDIUM
CVE-2012-5515

The (1) XENMEM_decrease_reservation, (2) XENMEM_populate_physmap, and (3) XENMEM_exchange hypercalls in Xen 4.2 and earlier allow local guest administrators to cause a denial of service (long loop and hang) via a crafted extent_order value.

Published: December 13, 2012; 6:53:49 AM -0500
V3.x:(not available)
V2.0: 4.7 MEDIUM
CVE-2012-5514

The guest_physmap_mark_populate_on_demand function in Xen 4.2 and earlier does not properly unlock the subject GFNs when checking if they are in use, which allows local guest HVM administrators to cause a denial of service (hang) via unspecified vectors.

Published: December 13, 2012; 6:53:49 AM -0500
V3.x:(not available)
V2.0: 4.7 MEDIUM
CVE-2012-5513

The XENMEM_exchange handler in Xen 4.2 and earlier does not properly check the memory address, which allows local PV guest OS administrators to cause a denial of service (crash) or possibly gain privileges via unspecified vectors that overwrite memory in the hypervisor reserved range.

Published: December 13, 2012; 6:53:48 AM -0500
V3.x:(not available)
V2.0: 6.9 MEDIUM
CVE-2012-5511

Stack-based buffer overflow in the dirty video RAM tracking functionality in Xen 3.4 through 4.1 allows local HVM guest OS administrators to cause a denial of service (crash) via a large bitmap image.

Published: December 13, 2012; 6:53:48 AM -0500
V3.x:(not available)
V2.0: 4.7 MEDIUM
CVE-2012-5510

Xen 4.x, when downgrading the grant table version, does not properly remove the status page from the tracking list when freeing the page, which allows local guest OS administrators to cause a denial of service (hypervisor crash) via unspecified vectors.

Published: December 13, 2012; 6:53:48 AM -0500
V3.x:(not available)
V2.0: 4.7 MEDIUM