
CVE-2013-4370 – Gentoo Linux Security Advisory 201407-03
https://notcve.org/view.php?id=CVE-2013-4370
17 Oct 2013 — The ocaml binding for the xc_vcpu_getaffinity function in Xen 4.2.x and 4.3.x frees certain memory that may still be intended for use, which allows local users to cause a denial of service (heap corruption and crash) and possibly execute arbitrary code via unspecified vectors that trigger a (1) use-after-free or (2) double free. El enlace ocaml para la función xc_vcpu_getaffinity en Xen 4.2.x y 4.3.x libera cierta memoria que aún podría estar destinada a su utilización, lo que permite a usuarios locales pro... • http://seclists.org/oss-sec/2013/q4/att-61/xsa69.patch • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2013-4371 – Gentoo Linux Security Advisory 201407-03
https://notcve.org/view.php?id=CVE-2013-4371
17 Oct 2013 — Use-after-free vulnerability in the libxl_list_cpupool function in the libxl toolstack library in Xen 4.2.x and 4.3.x, when running "under memory pressure," returns the original pointer when the realloc function fails, which allows local users to cause a denial of service (heap corruption and crash) and possibly execute arbitrary code via unspecified vectors. Vulnerabilidad de uso después de liberación en la función libxl_list_cpupool de la librería toolstack LibXL en Xen 4.2.x y 4.3.x, cuando se ejecuta "b... • http://security.gentoo.org/glsa/glsa-201407-03.xml • CWE-399: Resource Management Errors •

CVE-2013-4356 – Gentoo Linux Security Advisory 201407-03
https://notcve.org/view.php?id=CVE-2013-4356
09 Oct 2013 — Xen 4.3.x writes hypervisor mappings to certain shadow pagetables when live migration is performed on hosts with more than 5TB of RAM, which allows local 64-bit PV guests to read or write to invalid memory and cause a denial of service (crash). Xen 4.3.x escribe asignaciones de hypervisor a ciertas "shadow pagetables" cuando la migración en vivo se realiza en máquinas con más de 5 TB de RAM, lo que permite a usuarios locales de 64-bit PV leer o escribir en memoria no válida y provocar una denegación de serv... • http://secunia.com/advisories/54962 • CWE-264: Permissions, Privileges, and Access Controls •

CVE-2013-4355 – Kernel: Xen: Xsa-63: information leak via I/O instruction emulation
https://notcve.org/view.php?id=CVE-2013-4355
01 Oct 2013 — Xen 4.3.x and earlier does not properly handle certain errors, which allows local HVM guests to obtain hypervisor stack memory via a (1) port or (2) memory mapped I/O write or (3) other unspecified operations related to addresses without associated memory. Xen v4.3.x y anterior no maneja correctamente ciertos errores, lo que permite a invitados locales HVM conseguir la memoria de la pila del hypervisor a través de un puerto o escritura de memoria mapeada de I/O u otra operación no especificada relacionada c... • http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00015.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2013-4361 – Debian Security Advisory 3006-1
https://notcve.org/view.php?id=CVE-2013-4361
01 Oct 2013 — The fbld instruction emulation in Xen 3.3.x through 4.3.x does not use the correct variable for the source effective address, which allows local HVM guests to obtain hypervisor stack information by reading the values used by the instruction. La emulación de la instrucción fbld en Xen 3.3.x a 4.3.x no usa la variable correcta para la dirección de origen efectiva, lo cual permite a invitados HVM locales obtener información de la pila del hypervisor mediante la lectura de valores usados por la instrucción. Mul... • http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2013-1442 – Debian Security Advisory 3006-1
https://notcve.org/view.php?id=CVE-2013-1442
30 Sep 2013 — Xen 4.0 through 4.3.x, when using AVX or LWP capable CPUs, does not properly clear previous data from registers when using an XSAVE or XRSTOR to extend the state components of a saved or restored vCPU after touching other restored extended registers, which allows local guest OSes to obtain sensitive information by reading the registers. Xen 4.0 a 4.3.x, cuando se usan CPUs con capacidad AVX o LWP, no borra apropiadamente datos anteriores de registros al usar XSAVE o XRSTOR para extender el estado de los com... • http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2011-2901 – kernel: xen: off-by-one shift in x86_64 __addr_ok()
https://notcve.org/view.php?id=CVE-2011-2901
27 Sep 2013 — Off-by-one error in the __addr_ok macro in Xen 3.3 and earlier allows local 64 bit PV guest administrators to cause a denial of service (host crash) via unspecified hypercalls that ignore virtual-address bits. Error de superación de límite (off-by-one) en la macro __addr_ok en Xen 3.3 y anteriores permite a administradores invitados locales 64 bit PV causar una denegación del servicio (caída del host) a través de hypercalls no especificadas que ignoran bits de direcciones virtuales. Multiple vulnerabilities... • http://rhn.redhat.com/errata/RHSA-2011-1212.html • CWE-193: Off-by-one Error CWE-399: Resource Management Errors •

CVE-2013-4329 – Debian Security Advisory 3006-1
https://notcve.org/view.php?id=CVE-2013-4329
12 Sep 2013 — The xenlight library (libxl) in Xen 4.0.x through 4.2.x, when IOMMU is disabled, provides access to a busmastering-capable PCI passthrough device before the IOMMU setup is complete, which allows local HVM guest domains to gain privileges or cause a denial of service via a DMA instruction. La librería xenlight (libxl) en Xen 4.0.x a 4.2.x, cuando IOMMU está desactivado, proporciona acceso a un dispositivo de paso PCI con capacidad de control de bus antes de que la configuración IOMMU se complete, lo cual per... • http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html • CWE-264: Permissions, Privileges, and Access Controls •

CVE-2013-2072 – Debian Security Advisory 3041-1
https://notcve.org/view.php?id=CVE-2013-2072
28 Aug 2013 — Buffer overflow in the Python bindings for the xc_vcpu_setaffinity call in Xen 4.0.x, 4.1.x, and 4.2.x allows local administrators with permissions to configure VCPU affinity to cause a denial of service (memory corruption and xend toolstack crash) and possibly gain privileges via a crafted cpumap. Desbordamiento de búfer en los enlaces de Python para la llamada xc_vcpu_setaffinity en Xen v4.0.x, v4.1.x, y v4.2.x permite a los administradores locales con permisos, configurar la afinidad de VCPU para causar ... • https://github.com/bl4ck5un/cve-2013-2072 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2013-2076 – Gentoo Linux Security Advisory 201309-24
https://notcve.org/view.php?id=CVE-2013-2076
28 Aug 2013 — Xen 4.0.x, 4.1.x, and 4.2.x, when running on AMD64 processors, only save/restore the FOP, FIP, and FDP x87 registers in FXSAVE/FXRSTOR when an exception is pending, which allows one domain to determine portions of the state of floating point instructions of other domains, which can be leveraged to obtain sensitive information such as cryptographic keys, a similar vulnerability to CVE-2006-1056. NOTE: this is the documented behavior of AMD64 processors, but it is inconsistent with Intel processors in a secur... • http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •