Lucene search

K
cvelistRedhatCVELIST:CVE-2013-4370
HistoryOct 17, 2013 - 11:00 p.m.

CVE-2013-4370

2013-10-1723:00:00
redhat
www.cve.org
1

7.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

The ocaml binding for the xc_vcpu_getaffinity function in Xen 4.2.x and 4.3.x frees certain memory that may still be intended for use, which allows local users to cause a denial of service (heap corruption and crash) and possibly execute arbitrary code via unspecified vectors that trigger a (1) use-after-free or (2) double free.

7.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%