U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:xen:xen:4.1.3:*:*:*:*:*:arm:*
  • CPE Name Search: true
There are 207 matching records.
Displaying matches 181 through 200.
Vuln ID Summary CVSS Severity
CVE-2013-2072

Buffer overflow in the Python bindings for the xc_vcpu_setaffinity call in Xen 4.0.x, 4.1.x, and 4.2.x allows local administrators with permissions to configure VCPU affinity to cause a denial of service (memory corruption and xend toolstack crash) and possibly gain privileges via a crafted cpumap.

Published: August 28, 2013; 5:55:08 PM -0400
V3.x:(not available)
V2.0: 7.4 HIGH
CVE-2013-1432

Xen 4.1.x and 4.2.x, when the XSA-45 patch is in place, does not properly maintain references on pages stored for deferred cleanup, which allows local PV guest kernels to cause a denial of service (premature page free and hypervisor crash) or possibly gain privileges via unspecified vectors.

Published: August 28, 2013; 5:55:08 PM -0400
V3.x:(not available)
V2.0: 7.4 HIGH
CVE-2013-2196

Multiple unspecified vulnerabilities in the Elf parser (libelf) in Xen 4.2.x and earlier allow local guest administrators with certain permissions to have an unspecified impact via a crafted kernel, related to "other problems" that are not CVE-2013-2194 or CVE-2013-2195.

Published: August 23, 2013; 12:55:07 PM -0400
V3.x:(not available)
V2.0: 6.9 MEDIUM
CVE-2013-2195

The Elf parser (libelf) in Xen 4.2.x and earlier allow local guest administrators with certain permissions to have an unspecified impact via a crafted kernel, related to "pointer dereferences" involving unexpected calculations.

Published: August 23, 2013; 12:55:07 PM -0400
V3.x:(not available)
V2.0: 6.9 MEDIUM
CVE-2013-2194

Multiple integer overflows in the Elf parser (libelf) in Xen 4.2.x and earlier allow local guest administrators with certain permissions to have an unspecified impact via a crafted kernel.

Published: August 23, 2013; 12:55:07 PM -0400
V3.x:(not available)
V2.0: 6.9 MEDIUM
CVE-2013-2078

Xen 4.0.2 through 4.0.4, 4.1.x, and 4.2.x allows local PV guest users to cause a denial of service (hypervisor crash) via certain bit combinations to the XSETBV instruction.

Published: August 14, 2013; 11:55:06 AM -0400
V3.x:(not available)
V2.0: 4.7 MEDIUM
CVE-2013-1964

Xen 4.0.x and 4.1.x incorrectly releases a grant reference when releasing a non-v1, non-transitive grant, which allows local guest administrators to cause a denial of service (host crash), obtain sensitive information, or possibly have other impacts via unspecified vectors.

Published: May 21, 2013; 2:55:01 PM -0400
V3.x:(not available)
V2.0: 6.9 MEDIUM
CVE-2013-1952

Xen 4.x, when using Intel VT-d for a bus mastering capable PCI device, does not properly check the source when accessing a bridge device's interrupt remapping table entries for MSI interrupts, which allows local guest domains to cause a denial of service (interrupt injection) via unspecified vectors.

Published: May 13, 2013; 7:55:02 PM -0400
V3.x:(not available)
V2.0: 1.9 LOW
CVE-2013-1919

Xen 4.2.x and 4.1.x does not properly restrict access to IRQs, which allows local stub domain clients to gain access to IRQs and cause a denial of service via vectors related to "passed-through IRQs or PCI devices."

Published: May 13, 2013; 7:55:01 PM -0400
V3.x:(not available)
V2.0: 4.7 MEDIUM
CVE-2013-1918

Certain page table manipulation operations in Xen 4.1.x, 4.2.x, and earlier are not preemptible, which allows local PV kernels to cause a denial of service via vectors related to "deep page table traversal."

Published: May 13, 2013; 7:55:01 PM -0400
V3.x:(not available)
V2.0: 4.7 MEDIUM
CVE-2013-1917

Xen 3.1 through 4.x, when running 64-bit hosts on Intel CPUs, does not clear the NT flag when using an IRET after a SYSENTER instruction, which allows PV guest users to cause a denial of service (hypervisor crash) by triggering a #GP fault, which is not properly handled by another IRET instruction.

Published: May 13, 2013; 7:55:01 PM -0400
V3.x:(not available)
V2.0: 1.9 LOW
CVE-2013-1920

Xen 4.2.x, 4.1.x, and earlier, when the hypervisor is running "under memory pressure" and the Xen Security Module (XSM) is enabled, uses the wrong ordering of operations when extending the per-domain event channel tracking table, which causes a use-after-free and allows local guest kernels to inject arbitrary events and gain privileges via unspecified vectors.

Published: April 12, 2013; 6:55:01 PM -0400
V3.x:(not available)
V2.0: 4.4 MEDIUM
CVE-2013-0215

oxenstored in Xen 4.1.x, Xen 4.2.x, and xen-unstable does not properly consider the state of the Xenstore ring during read operations, which allows guest OS users to cause a denial of service (daemon crash and host-control outage, or memory consumption) or obtain sensitive control-plane data by leveraging guest administrative access.

Published: March 07, 2013; 12:04:44 AM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2013-0153

The AMD IOMMU support in Xen 4.2.x, 4.1.x, 3.3, and other versions, when using AMD-Vi for PCI passthrough, uses the same interrupt remapping table for the host and all guests, which allows guests to cause a denial of service by injecting an interrupt into other guests.

Published: February 14, 2013; 5:55:02 PM -0500
V3.x:(not available)
V2.0: 4.7 MEDIUM
CVE-2012-5634

Xen 4.2.x, 4.1.x, and 4.0, when using Intel VT-d for PCI passthrough, does not properly configure VT-d when supporting a device that is behind a legacy PCI Bridge, which allows local guests to cause a denial of service to other guests by injecting an interrupt.

Published: February 14, 2013; 5:55:01 PM -0500
V3.x:(not available)
V2.0: 6.1 MEDIUM
CVE-2012-5515

The (1) XENMEM_decrease_reservation, (2) XENMEM_populate_physmap, and (3) XENMEM_exchange hypercalls in Xen 4.2 and earlier allow local guest administrators to cause a denial of service (long loop and hang) via a crafted extent_order value.

Published: December 13, 2012; 6:53:49 AM -0500
V3.x:(not available)
V2.0: 4.7 MEDIUM
CVE-2012-5514

The guest_physmap_mark_populate_on_demand function in Xen 4.2 and earlier does not properly unlock the subject GFNs when checking if they are in use, which allows local guest HVM administrators to cause a denial of service (hang) via unspecified vectors.

Published: December 13, 2012; 6:53:49 AM -0500
V3.x:(not available)
V2.0: 4.7 MEDIUM
CVE-2012-5513

The XENMEM_exchange handler in Xen 4.2 and earlier does not properly check the memory address, which allows local PV guest OS administrators to cause a denial of service (crash) or possibly gain privileges via unspecified vectors that overwrite memory in the hypervisor reserved range.

Published: December 13, 2012; 6:53:48 AM -0500
V3.x:(not available)
V2.0: 6.9 MEDIUM
CVE-2012-5510

Xen 4.x, when downgrading the grant table version, does not properly remove the status page from the tracking list when freeing the page, which allows local guest OS administrators to cause a denial of service (hypervisor crash) via unspecified vectors.

Published: December 13, 2012; 6:53:48 AM -0500
V3.x:(not available)
V2.0: 4.7 MEDIUM
CVE-2012-3432

The handle_mmio function in arch/x86/hvm/io.c in the MMIO operations emulator for Xen 3.3 and 4.x, when running an HVM guest, does not properly reset certain state information between emulation cycles, which allows local guest OS users to cause a denial of service (guest OS crash) via unspecified operations on MMIO regions.

Published: December 03, 2012; 4:55:01 PM -0500
V3.x:(not available)
V2.0: 1.9 LOW