Lucene search

K

Xen Security Vulnerabilities

cve
cve

CVE-2017-15596

An issue was discovered in Xen 4.4.x through 4.9.x allowing ARM guest OS users to cause a denial of service (prevent physical CPU usage) because of lock mishandling upon detection of an add-to-physmap...

6CVSS

6.4AI Score

0.001EPSS

2017-10-18 08:29 AM
40
2
cve
cve

CVE-2017-15595

An issue was discovered in Xen through 4.9.x allowing x86 PV guest OS users to cause a denial of service (unbounded recursion, stack consumption, and hypervisor crash) or possibly gain privileges via crafted page-table...

8.8CVSS

7.3AI Score

0.001EPSS

2017-10-18 08:29 AM
81
cve
cve

CVE-2017-14431

Memory leak in Xen 3.3 through 4.8.x allows guest OS users to cause a denial of service (ARM or x86 AMD host OS memory consumption) by continually rebooting, because certain cleanup is skipped if no pass-through device was ever assigned, aka...

5.5CVSS

5.2AI Score

0.0004EPSS

2017-09-13 10:29 PM
40
cve
cve

CVE-2017-14316

A parameter verification issue was discovered in Xen through 4.9.x. The function alloc_heap_pages allows callers to specify the first NUMA node that should be used for allocations through the memflags parameter; the node is extracted using the MEMF_get_node macro. While the function checks to see.....

8.8CVSS

6.5AI Score

0.001EPSS

2017-09-12 03:29 PM
54
cve
cve

CVE-2017-14317

A domain cleanup issue was discovered in the C xenstore daemon (aka cxenstored) in Xen through 4.9.x. When shutting down a VM with a stubdomain, a race in cxenstored may cause a double-free. The xenstored daemon may crash, resulting in a DoS of any parts of the system relying on it (including...

5.6CVSS

6.5AI Score

0.001EPSS

2017-09-12 03:29 PM
55
cve
cve

CVE-2017-14318

An issue was discovered in Xen 4.5.x through 4.9.x. The function __gnttab_cache_flush handles GNTTABOP_cache_flush grant table operations. It checks to see if the calling domain is the owner of the page that is to be operated on. If it is not, the owner's grant table is checked to see if a grant...

6.5CVSS

7.1AI Score

0.001EPSS

2017-09-12 03:29 PM
43
cve
cve

CVE-2017-14319

A grant unmapping issue was discovered in Xen through 4.9.x. When removing or replacing a grant mapping, the x86 PV specific path needs to make sure page table entries remain in sync with other accounting done. Although the identity of the page frame was validated correctly, neither the presence...

8.8CVSS

6.6AI Score

0.001EPSS

2017-09-12 03:29 PM
51
cve
cve

CVE-2017-12135

Xen allows local OS guest users to cause a denial of service (crash) or possibly obtain sensitive information or gain privileges via vectors involving transitive...

8.8CVSS

6.4AI Score

0.001EPSS

2017-08-24 02:29 PM
70
cve
cve

CVE-2017-12137

arch/x86/mm.c in Xen allows local PV guest OS users to gain host OS privileges via vectors related to...

8.8CVSS

6.1AI Score

0.001EPSS

2017-08-24 02:29 PM
64
cve
cve

CVE-2017-12136

Race condition in the grant table code in Xen 4.6.x through 4.9.x allows local guest OS administrators to cause a denial of service (free list corruption and host crash) or gain privileges on the host via vectors involving maptrack free list...

7.8CVSS

6.4AI Score

0.001EPSS

2017-08-24 02:29 PM
62
cve
cve

CVE-2017-12134

The xen_biovec_phys_mergeable function in drivers/xen/biomerge.c in Xen might allow local OS guest users to corrupt block device data streams and consequently obtain sensitive memory information, cause a denial of service, or gain host OS privileges by leveraging incorrect block IO merge-ability...

8.8CVSS

7.3AI Score

0.001EPSS

2017-08-24 02:29 PM
120
2
cve
cve

CVE-2017-12855

Xen maintains the GTF{read,writ}ing bits as appropriate, to inform the guest that a grant is in use. A guest is expected not to modify the grant details while it is in use, whereas the guest is free to modify/reuse the grant entry when it is not in use. Under some circumstances, Xen will clear the....

6.5CVSS

6.7AI Score

0.001EPSS

2017-08-15 04:29 PM
48
cve
cve

CVE-2017-10912

Xen through 4.8.x mishandles page transfer, which allows guest OS users to obtain privileged host OS access, aka...

10CVSS

6.8AI Score

0.005EPSS

2017-07-05 01:29 AM
57
cve
cve

CVE-2017-10913

The grant-table feature in Xen through 4.8.x provides false mapping information in certain cases of concurrent unmap calls, which allows backend attackers to obtain sensitive information or gain privileges, aka XSA-218 bug...

9.8CVSS

6.9AI Score

0.008EPSS

2017-07-05 01:29 AM
53
cve
cve

CVE-2017-10923

Xen through 4.8.x does not validate a vCPU array index upon the sending of an SGI, which allows guest OS users to cause a denial of service (hypervisor crash), aka...

6.5CVSS

6.2AI Score

0.003EPSS

2017-07-05 01:29 AM
33
cve
cve

CVE-2017-10920

The grant-table feature in Xen through 4.8.x mishandles a GNTMAP_device_map and GNTMAP_host_map mapping, when followed by only a GNTMAP_host_map unmapping, which allows guest OS users to cause a denial of service (count mismanagement and memory corruption) or obtain privileged host OS access, aka.....

10CVSS

6.7AI Score

0.006EPSS

2017-07-05 01:29 AM
57
cve
cve

CVE-2017-10921

The grant-table feature in Xen through 4.8.x does not ensure sufficient type counts for a GNTMAP_device_map and GNTMAP_host_map mapping, which allows guest OS users to cause a denial of service (count mismanagement and memory corruption) or obtain privileged host OS access, aka XSA-224 bug...

10CVSS

6.8AI Score

0.006EPSS

2017-07-05 01:29 AM
61
cve
cve

CVE-2017-10922

The grant-table feature in Xen through 4.8.x mishandles MMIO region grant references, which allows guest OS users to cause a denial of service (loss of grant trackability), aka XSA-224 bug...

7.5CVSS

6.7AI Score

0.005EPSS

2017-07-05 01:29 AM
48
cve
cve

CVE-2017-10918

Xen through 4.8.x does not validate memory allocations during certain P2M operations, which allows guest OS users to obtain privileged host OS access, aka...

10CVSS

6.9AI Score

0.009EPSS

2017-07-05 01:29 AM
50
cve
cve

CVE-2017-10915

The shadow-paging feature in Xen through 4.8.x mismanages page references and consequently introduces a race condition, which allows guest OS users to obtain Xen privileges, aka...

9CVSS

6.8AI Score

0.007EPSS

2017-07-05 01:29 AM
58
cve
cve

CVE-2017-10919

Xen through 4.8.x mishandles virtual interrupt injection, which allows guest OS users to cause a denial of service (hypervisor crash), aka...

6.5CVSS

6.2AI Score

0.003EPSS

2017-07-05 01:29 AM
49
cve
cve

CVE-2017-10914

The grant-table feature in Xen through 4.8.x has a race condition leading to a double free, which allows guest OS users to cause a denial of service (memory consumption), or possibly obtain sensitive information or gain privileges, aka XSA-218 bug...

8.1CVSS

7.2AI Score

0.012EPSS

2017-07-05 01:29 AM
49
cve
cve

CVE-2017-10917

Xen through 4.8.x does not validate the port numbers of polled event channel ports, which allows guest OS users to cause a denial of service (NULL pointer dereference and host OS crash) or possibly obtain sensitive information, aka...

9.1CVSS

7.1AI Score

0.005EPSS

2017-07-05 01:29 AM
59
cve
cve

CVE-2017-10916

The vCPU context-switch implementation in Xen through 4.8.x improperly interacts with the Memory Protection Extensions (MPX) and Protection Key (PKU) features, which makes it easier for guest OS users to defeat ASLR and other protection mechanisms, aka...

7.5CVSS

7.3AI Score

0.003EPSS

2017-07-05 01:29 AM
44
cve
cve

CVE-2017-8904

Xen through 4.8.x mishandles the "contains segment descriptors" property during GNTTABOP_transfer (aka guest transfer) operations, which might allow PV guest OS users to execute arbitrary code on the host OS, aka...

8.8CVSS

7.3AI Score

0.001EPSS

2017-05-11 07:29 PM
43
cve
cve

CVE-2017-8905

Xen through 4.6.x on 64-bit platforms mishandles a failsafe callback, which might allow PV guest OS users to execute arbitrary code on the host OS, aka...

8.8CVSS

7.2AI Score

0.001EPSS

2017-05-11 07:29 PM
36
cve
cve

CVE-2017-8903

Xen through 4.8.x on 64-bit platforms mishandles page tables after an IRET hypercall, which might allow PV guest OS users to execute arbitrary code on the host OS, aka...

8.8CVSS

7.3AI Score

0.001EPSS

2017-05-11 07:29 PM
38
cve
cve

CVE-2017-7995

Xen PV guest before Xen 4.3 checked access permissions to MMIO ranges only after accessing them, allowing host PCI device space memory reads, leading to information disclosure. This is an error in the get_user function. NOTE: the upstream Xen Project considers versions before 4.5.x to be...

3.8CVSS

4.2AI Score

0.001EPSS

2017-05-03 07:59 PM
33
cve
cve

CVE-2017-7228

An issue (known as XSA-212) was discovered in Xen, with fixes available for 4.8.x, 4.7.x, 4.6.x, 4.5.x, and 4.4.x. The earlier XSA-29 fix introduced an insufficient check on XENMEM_exchange input, allowing the caller to drive hypervisor memory accesses outside of the guest provided input/output...

8.2CVSS

6.3AI Score

0.001EPSS

2017-04-04 02:59 PM
47
4
cve
cve

CVE-2016-9815

Xen through 4.7.x allows local ARM guest OS users to cause a denial of service (host panic) by sending an asynchronous...

6.5CVSS

6.1AI Score

0.001EPSS

2017-02-27 10:59 PM
26
cve
cve

CVE-2016-9818

Xen through 4.7.x allows local ARM guest OS users to cause a denial of service (host crash) via vectors involving an asynchronous abort while at...

6.5CVSS

6.1AI Score

0.001EPSS

2017-02-27 10:59 PM
28
cve
cve

CVE-2016-9817

Xen through 4.7.x allows local ARM guest OS users to cause a denial of service (host crash) via vectors involving a (1) data or (2) prefetch abort with the ESR_EL2.EA bit...

6.5CVSS

6.1AI Score

0.001EPSS

2017-02-27 10:59 PM
24
cve
cve

CVE-2016-9816

Xen through 4.7.x allows local ARM guest OS users to cause a denial of service (host crash) via vectors involving an asynchronous abort while at...

6.5CVSS

6AI Score

0.001EPSS

2017-02-27 10:59 PM
24
cve
cve

CVE-2016-9384

Xen 4.7 allows local guest OS users to obtain sensitive host information by loading a 32-bit ELF symbol...

6.5CVSS

6.3AI Score

0.001EPSS

2017-02-22 04:59 PM
23
cve
cve

CVE-2016-9377

Xen 4.5.x through 4.7.x on AMD systems without the NRip feature, when emulating instructions that generate software interrupts, allows local HVM guest OS users to cause a denial of service (guest crash) by leveraging IDT entry...

5.5CVSS

5.8AI Score

0.001EPSS

2017-02-22 04:59 PM
25
cve
cve

CVE-2016-9378

Xen 4.5.x through 4.7.x on AMD systems without the NRip feature, when emulating instructions that generate software interrupts, allows local HVM guest OS users to cause a denial of service (guest crash) by leveraging an incorrect choice for software interrupt...

5.5CVSS

5.9AI Score

0.001EPSS

2017-02-22 04:59 PM
27
cve
cve

CVE-2016-10013

Xen through 4.8.x allows local 64-bit x86 HVM guest OS users to gain privileges by leveraging mishandling of SYSCALL singlestep during...

7.8CVSS

6.2AI Score

0.001EPSS

2017-01-26 03:59 PM
49
cve
cve

CVE-2016-10024

Xen through 4.8.x allows local x86 PV guest OS kernel administrators to cause a denial of service (host hang or crash) by modifying the instruction stream asynchronously while performing certain kernel...

6CVSS

5.7AI Score

0.001EPSS

2017-01-26 03:59 PM
56
cve
cve

CVE-2016-10025

VMFUNC emulation in Xen 4.6.x through 4.8.x on x86 systems using AMD virtualization extensions (aka SVM) allows local HVM guest OS users to cause a denial of service (hypervisor crash) by leveraging a missing NULL pointer...

5.5CVSS

5.3AI Score

0.001EPSS

2017-01-26 03:59 PM
29
cve
cve

CVE-2016-9932

CMPXCHG8B emulation in Xen 3.3.x through 4.7.x on x86 systems allows local HVM guest OS users to obtain sensitive information from host stack memory via a "supposedly-ignored" operand size...

3.3CVSS

4.8AI Score

0.001EPSS

2017-01-26 03:59 PM
45
cve
cve

CVE-2016-9380

The pygrub boot loader emulator in Xen, when nul-delimited output format is requested, allows local pygrub-using guest OS administrators to read or delete arbitrary files on the host via NUL bytes in the bootloader configuration...

7.5CVSS

7.2AI Score

0.001EPSS

2017-01-23 09:59 PM
45
cve
cve

CVE-2016-9386

The x86 emulator in Xen does not properly treat x86 NULL segments as unusable when accessing memory, which might allow local HVM guest users to gain privileges via vectors involving "unexpected" base/limit...

7.8CVSS

7.3AI Score

0.001EPSS

2017-01-23 09:59 PM
51
cve
cve

CVE-2016-9382

Xen 4.0.x through 4.7.x mishandle x86 task switches to VM86 mode, which allows local 32-bit x86 HVM guest OS users to gain privileges or cause a denial of service (guest OS crash) by leveraging a guest operating system that uses hardware task switching and allows a new task to start in VM86...

7.8CVSS

7.3AI Score

0.001EPSS

2017-01-23 09:59 PM
45
cve
cve

CVE-2016-9379

The pygrub boot loader emulator in Xen, when S-expression output format is requested, allows local pygrub-using guest OS administrators to read or delete arbitrary files on the host via string quotes and S-expressions in the bootloader configuration...

7.9CVSS

7.2AI Score

0.001EPSS

2017-01-23 09:59 PM
45
cve
cve

CVE-2016-9383

Xen, when running on a 64-bit hypervisor, allows local x86 guest OS users to modify arbitrary memory and consequently obtain sensitive information, cause a denial of service (host crash), or execute arbitrary code on the host by leveraging broken emulation of bit test...

8.8CVSS

7.8AI Score

0.001EPSS

2017-01-23 09:59 PM
41
cve
cve

CVE-2016-9385

The x86 segment base write emulation functionality in Xen 4.4.x through 4.7.x allows local x86 PV guest OS administrators to cause a denial of service (host crash) by leveraging lack of canonical address...

6CVSS

6.1AI Score

0.001EPSS

2017-01-23 09:59 PM
45
cve
cve

CVE-2016-7777

Xen 4.7.x and earlier does not properly honor CR0.TS and CR0.EM, which allows local x86 HVM guest OS users to read or modify FPU, MMX, or XMM register state information belonging to arbitrary tasks on the guest by modifying an instruction while the hypervisor is preparing to emulate...

6.3CVSS

6AI Score

0.001EPSS

2016-10-07 02:59 PM
49
cve
cve

CVE-2016-7154

Use-after-free vulnerability in the FIFO event channel code in Xen 4.4.x allows local guest OS administrators to cause a denial of service (host crash) and possibly execute arbitrary code or obtain sensitive information via an invalid guest frame...

6.7CVSS

7.1AI Score

0.001EPSS

2016-09-21 02:25 PM
28
cve
cve

CVE-2016-7094

Buffer overflow in Xen 4.7.x and earlier allows local x86 HVM guest OS administrators on guests running with shadow paging to cause a denial of service via a pagetable...

4.1CVSS

5.4AI Score

0.001EPSS

2016-09-21 02:25 PM
41
cve
cve

CVE-2016-7093

Xen 4.5.3, 4.6.3, and 4.7.x allow local HVM guest OS administrators to overwrite hypervisor memory and consequently gain host OS privileges by leveraging mishandling of instruction pointer truncation during...

8.2CVSS

6.6AI Score

0.001EPSS

2016-09-21 02:25 PM
32
Total number of security vulnerabilities478