Lucene search

K

Xen Security Vulnerabilities

cve
cve

CVE-2021-36383

Xen Orchestra (with xo-web through 5.80.0 and xo-server through 5.84.0) mishandles authorization, as demonstrated by modified WebSocket resourceSet.getAll data is which the attacker changes the permission field from none to admin. The attacker gains access to data sets such as VMs, Backups, Audit,....

4.3CVSS

4.5AI Score

0.001EPSS

2021-07-12 02:15 PM
27
4
cve
cve

CVE-2021-28693

xen/arm: Boot modules are not scrubbed The bootloader will load boot modules (e.g. kernel, initramfs...) in a temporary area before they are copied by Xen to each domain memory. To ensure sensitive data is not leaked from the modules, Xen must "scrub" them before handing the page over to the...

5.5CVSS

6AI Score

0.0004EPSS

2021-06-30 11:15 AM
94
5
cve
cve

CVE-2021-28692

inappropriate x86 IOMMU timeout detection / handling IOMMUs process commands issued to them in parallel with the operation of the CPU(s) issuing such commands. In the current implementation in Xen, asynchronous notification of the completion of such commands is not used. Instead, the issuing CPU...

7.1CVSS

7.1AI Score

0.0004EPSS

2021-06-30 11:15 AM
105
4
cve
cve

CVE-2021-28690

x86: TSX Async Abort protections not restored after S3 This issue relates to the TSX Async Abort speculative security vulnerability. Please see https://xenbits.xen.org/xsa/advisory-305.html for details. Mitigating TAA by disabling TSX (the default and preferred option) requires selecting a...

6.5CVSS

6.7AI Score

0.001EPSS

2021-06-29 12:15 PM
123
6
cve
cve

CVE-2021-28687

HVM soft-reset crashes toolstack libxl requires all data structures passed across its public interface to be initialized before use and disposed of afterwards by calling a specific set of functions. Many internal data structures also require this initialize / dispose discipline, but not all of...

5.5CVSS

5.6AI Score

0.0004EPSS

2021-06-11 03:15 PM
83
5
cve
cve

CVE-2021-26313

Potential speculative code store bypass in all supported CPU products, in conjunction with software vulnerabilities relating to speculative execution of overwritten instructions, may cause an incorrect speculation and could result in data...

5.5CVSS

6.4AI Score

0.001EPSS

2021-06-09 12:15 PM
61
10
cve
cve

CVE-2021-27379

An issue was discovered in Xen through 4.11.x, allowing x86 Intel HVM guest OS users to achieve unintended read/write DMA access, and possibly cause a denial of service (host OS crash) or gain privileges. This occurs because a backport missed a flush, and thus IOMMU updates were not always...

7.8CVSS

8.1AI Score

0.0004EPSS

2021-02-18 05:15 PM
36
6
cve
cve

CVE-2020-29487

An issue was discovered in Xen XAPI before 2020-12-15. Certain xenstore keys provide feedback from the guest, and are therefore watched by toolstack. Specifically, keys are watched by xenopsd, and data are forwarded via RPC through message-switch to xapi. The watching logic in xenopsd sends one...

7.5CVSS

7.7AI Score

0.001EPSS

2020-12-15 06:15 PM
34
5
cve
cve

CVE-2020-29568

An issue was discovered in Xen through 4.14.x. Some OSes (such as Linux, FreeBSD, and NetBSD) are processing watch events using a single thread. If the events are received faster than the thread is able to handle, they will get queued. As the queue is unbounded, a guest may be able to trigger an...

6.5CVSS

7.3AI Score

0.0004EPSS

2020-12-15 05:15 PM
198
5
cve
cve

CVE-2020-29040

An issue was discovered in Xen through 4.14.x allowing x86 HVM guest OS users to cause a denial of service (stack corruption), cause a data leak, or possibly gain privileges because of an off-by-one error. NOTE: this issue is caused by an incorrect fix for...

8.8CVSS

7.6AI Score

0.0004EPSS

2020-11-24 05:15 PM
38
cve
cve

CVE-2009-4011

dtc-xen 0.5.x before 0.5.4 suffers from a race condition where an attacker could potentially get a bash access as xenXX user on the dom0, and then access a potentially reuse an already opened VPS...

8.1CVSS

7.9AI Score

0.003EPSS

2019-11-09 03:15 AM
165
cve
cve

CVE-2019-17340

An issue was discovered in Xen through 4.11.x allowing x86 guest OS users to cause a denial of service or gain privileges because grant-table transfer requests are...

8.8CVSS

8.3AI Score

0.0004EPSS

2019-10-08 01:15 AM
48
cve
cve

CVE-2019-17345

An issue was discovered in Xen 4.8.x through 4.11.x allowing x86 PV guest OS users to cause a denial of service because mishandling of failed IOMMU operations causes a bug check during the cleanup of a crashed...

6.5CVSS

6.2AI Score

0.0004EPSS

2019-10-08 01:15 AM
41
cve
cve

CVE-2019-17344

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service by leveraging a long-running operation that exists to support restartability of PTE...

6.5CVSS

6.8AI Score

0.0004EPSS

2019-10-08 01:15 AM
48
cve
cve

CVE-2019-17343

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service or gain privileges by leveraging incorrect use of the HVM physmap concept for PV...

6.8CVSS

7.2AI Score

0.001EPSS

2019-10-08 01:15 AM
53
cve
cve

CVE-2019-17351

An issue was discovered in drivers/xen/balloon.c in the Linux kernel before 5.2.3, as used in Xen through 4.12.x, allowing guest OS users to cause a denial of service because of unrestricted resource consumption during the mapping of guest memory, aka...

6.5CVSS

5.8AI Score

0.0004EPSS

2019-10-08 12:15 AM
218
cve
cve

CVE-2018-19967

An issue was discovered in Xen through 4.11.x on Intel x86 platforms allowing guest OS users to cause a denial of service (host OS hang) because Xen does not work around Intel's mishandling of certain HLE transactions associated with the KACQUIRE instruction...

6.5CVSS

6.3AI Score

0.001EPSS

2018-12-08 04:29 AM
140
cve
cve

CVE-2018-19964

An issue was discovered in Xen 4.11.x allowing x86 guest OS users to cause a denial of service (host OS hang) because the p2m lock remains unavailable indefinitely in certain error...

6.5CVSS

6.8AI Score

0.0004EPSS

2018-12-08 04:29 AM
30
cve
cve

CVE-2018-19963

An issue was discovered in Xen 4.11 allowing HVM guest OS users to cause a denial of service (host OS crash) or possibly gain host OS privileges because x86 IOREQ server resource accounting (for external emulators) was...

7.8CVSS

8AI Score

0.0004EPSS

2018-12-08 04:29 AM
29
cve
cve

CVE-2018-18883

An issue was discovered in Xen 4.9.x through 4.11.x, on Intel x86 platforms, allowing x86 HVM and PVH guests to cause a host OS denial of service (NULL pointer dereference) or possibly have unspecified other impact because nested VT-x is not properly...

8.8CVSS

7.1AI Score

0.001EPSS

2018-11-01 12:29 AM
37
cve
cve

CVE-2018-15470

An issue was discovered in Xen through 4.11.x. The logic in oxenstored for handling writes depended on the order of evaluation of expressions making up a tuple. As indicated in section 7.7.3 "Operations on data structures" of the OCaml manual, the order of evaluation of subexpressions is not...

6.5CVSS

5.8AI Score

0.001EPSS

2018-08-17 06:29 PM
48
cve
cve

CVE-2018-15468

An issue was discovered in Xen through 4.11.x. The DEBUGCTL MSR contains several debugging features, some of which virtualise cleanly, but some do not. In particular, Branch Trace Store is not virtualised by the processor, and software has to be careful to configure it suitably not to lock up the.....

6CVSS

5.7AI Score

0.0004EPSS

2018-08-17 06:29 PM
55
cve
cve

CVE-2018-15469

An issue was discovered in Xen through 4.11.x. ARM never properly implemented grant table v2, either in the hypervisor or in Linux. Unfortunately, an ARM guest can still request v2 grant tables; they will simply not be properly set up, resulting in subsequent grant-related hypercalls hitting BUG()....

6.5CVSS

6.1AI Score

0.001EPSS

2018-08-17 06:29 PM
45
cve
cve

CVE-2018-12891

An issue was discovered in Xen through 4.10.x. Certain PV MMU operations may take a long time to process. For that reason Xen explicitly checks for the need to preempt the current vCPU at certain points. A few rarely taken code paths did bypass such checks. By suitably enforcing the conditions...

6.5CVSS

6.2AI Score

0.001EPSS

2018-07-02 05:29 PM
58
cve
cve

CVE-2018-12893

An issue was discovered in Xen through 4.10.x. One of the fixes in XSA-260 added some safety checks to help prevent Xen livelocking with debug exceptions. Unfortunately, due to an oversight, at least one of these safety checks can be triggered by a guest. A malicious PV guest can crash Xen,...

6.5CVSS

6.4AI Score

0.001EPSS

2018-07-02 05:29 PM
64
cve
cve

CVE-2018-12892

An issue was discovered in Xen 4.7 through 4.10.x. libxl fails to pass the readonly flag to qemu when setting up a SCSI disk, due to what was probably an erroneous merge conflict resolution. Malicious guest administrators or (in some situations) users may be able to write to supposedly read-only...

9.9CVSS

6.2AI Score

0.007EPSS

2018-07-02 05:29 PM
52
cve
cve

CVE-2018-10982

An issue was discovered in Xen through 4.10.x allowing x86 HVM guest OS users to cause a denial of service (unexpectedly high interrupt number, array overrun, and hypervisor crash) or possibly gain hypervisor privileges by setting up an HPET timer to deliver interrupts in IO-APIC mode, aka vHPET...

8.8CVSS

7AI Score

0.001EPSS

2018-05-10 11:29 PM
67
cve
cve

CVE-2018-10981

An issue was discovered in Xen through 4.10.x allowing x86 HVM guest OS users to cause a denial of service (host OS infinite loop) in situations where a QEMU device model attempts to make invalid transitions between states of a...

6.5CVSS

5.8AI Score

0.001EPSS

2018-05-10 10:29 PM
67
cve
cve

CVE-2018-8897

A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer's Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as...

7.8CVSS

6.8AI Score

0.001EPSS

2018-05-08 06:29 PM
312
cve
cve

CVE-2018-10472

An issue was discovered in Xen through 4.10.x allowing x86 HVM guest OS users (in certain configurations) to read arbitrary dom0 files via QMP live insertion of a CDROM, in conjunction with specifying the target file as the backing file of a...

5.6CVSS

6.2AI Score

0.001EPSS

2018-04-27 03:29 PM
57
cve
cve

CVE-2018-10471

An issue was discovered in Xen through 4.10.x allowing x86 PV guest OS users to cause a denial of service (out-of-bounds zero write and hypervisor crash) via unexpected INT 80 processing, because of an incorrect fix for...

6.5CVSS

6.1AI Score

0.974EPSS

2018-04-27 03:29 PM
72
cve
cve

CVE-2018-7541

An issue was discovered in Xen through 4.10.x allowing guest OS users to cause a denial of service (hypervisor crash) or gain privileges by triggering a grant-table transition from v2 to...

8.8CVSS

6.5AI Score

0.001EPSS

2018-02-27 07:29 PM
61
cve
cve

CVE-2018-7542

An issue was discovered in Xen 4.8.x through 4.10.x allowing x86 PVH guest OS users to cause a denial of service (NULL pointer dereference and hypervisor crash) by leveraging the mishandling of configurations that lack a Local...

6.5CVSS

6.3AI Score

0.001EPSS

2018-02-27 07:29 PM
51
cve
cve

CVE-2018-7540

An issue was discovered in Xen through 4.10.x allowing x86 PV guest OS users to cause a denial of service (host OS CPU hang) via non-preemptable L3/L4 pagetable...

6.5CVSS

6.3AI Score

0.001EPSS

2018-02-27 07:29 PM
61
cve
cve

CVE-2018-5244

In Xen 4.10, new infrastructure was introduced as part of an overhaul to how MSR emulation happens for guests. Unfortunately, one tracking structure isn't freed when a vcpu is destroyed. This allows guest OS administrators to cause a denial of service (host OS memory consumption) by rebooting many....

6.5CVSS

5.7AI Score

0.001EPSS

2018-01-05 06:29 PM
25
cve
cve

CVE-2017-17563

An issue was discovered in Xen through 4.9.x allowing guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging an incorrect mask for reference-count overflow checking in shadow...

7.8CVSS

6.3AI Score

0.001EPSS

2017-12-12 11:29 PM
65
cve
cve

CVE-2017-17566

An issue was discovered in Xen through 4.9.x allowing PV guest OS users to cause a denial of service (host OS crash) or gain host OS privileges in shadow mode by mapping a certain auxiliary...

7.8CVSS

6.2AI Score

0.001EPSS

2017-12-12 11:29 PM
62
cve
cve

CVE-2017-17564

An issue was discovered in Xen through 4.9.x allowing guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging incorrect error handling for reference counting in shadow...

7.8CVSS

6.2AI Score

0.001EPSS

2017-12-12 11:29 PM
64
cve
cve

CVE-2017-17565

An issue was discovered in Xen through 4.9.x allowing PV guest OS users to cause a denial of service (host OS crash) if shadow mode and log-dirty mode are in place, because of an incorrect assertion related to...

5.6CVSS

5.9AI Score

0.001EPSS

2017-12-12 11:29 PM
72
cve
cve

CVE-2017-17044

An issue was discovered in Xen through 4.9.x allowing HVM guest OS users to cause a denial of service (infinite loop and host OS hang) by leveraging the mishandling of Populate on Demand (PoD)...

6.5CVSS

6.3AI Score

0.001EPSS

2017-11-28 11:29 PM
66
cve
cve

CVE-2017-17045

An issue was discovered in Xen through 4.9.x allowing HVM guest OS users to gain privileges on the host OS, obtain sensitive information, or cause a denial of service (BUG and host OS crash) by leveraging the mishandling of Populate on Demand (PoD) Physical-to-Machine (P2M)...

8.8CVSS

6.8AI Score

0.001EPSS

2017-11-28 11:29 PM
62
cve
cve

CVE-2017-17046

An issue was discovered in Xen through 4.9.x on the ARM platform allowing guest OS users to obtain sensitive information from DRAM after a reboot, because disjoint blocks, and physical addresses that do not start at zero, are...

6.5CVSS

6.3AI Score

0.001EPSS

2017-11-28 11:29 PM
36
cve
cve

CVE-2017-15597

An issue was discovered in Xen through 4.9.x. Grant copying code made an implication that any grant pin would be accompanied by a suitable page reference. Other portions of code, however, did not match up with that assumption. When such a grant copy operation is being done on a grant of a dying...

9.1CVSS

7.2AI Score

0.002EPSS

2017-10-30 02:29 PM
50
cve
cve

CVE-2017-15593

An issue was discovered in Xen through 4.9.x allowing x86 PV guest OS users to cause a denial of service (memory leak) because reference counts are...

6.5CVSS

6.5AI Score

0.001EPSS

2017-10-18 08:29 AM
54
2
cve
cve

CVE-2017-15592

An issue was discovered in Xen through 4.9.x allowing x86 HVM guest OS users to cause a denial of service (hypervisor crash) or possibly gain privileges because self-linear shadow mappings are mishandled for translated...

8.8CVSS

7.2AI Score

0.001EPSS

2017-10-18 08:29 AM
70
cve
cve

CVE-2017-15591

An issue was discovered in Xen 4.5.x through 4.9.x allowing attackers (who control a stub domain kernel or tool stack) to cause a denial of service (host OS crash) because of a missing comparison (of range start to range end) within the DMOP map/unmap...

6.5CVSS

6.2AI Score

0.0004EPSS

2017-10-18 08:29 AM
43
cve
cve

CVE-2017-15594

An issue was discovered in Xen through 4.9.x allowing x86 SVM PV guest OS users to cause a denial of service (hypervisor crash) or gain privileges because IDT settings are mishandled during CPU...

8.8CVSS

6.6AI Score

0.001EPSS

2017-10-18 08:29 AM
57
cve
cve

CVE-2017-15589

An issue was discovered in Xen through 4.9.x allowing x86 HVM guest OS users to obtain sensitive information from the host OS (or an arbitrary guest OS) because intercepted I/O operations can cause a write of data from uninitialized hypervisor stack...

6.5CVSS

6.7AI Score

0.001EPSS

2017-10-18 08:29 AM
54
cve
cve

CVE-2017-15588

An issue was discovered in Xen through 4.9.x allowing x86 PV guest OS users to execute arbitrary code on the host OS because of a race condition that can cause a stale TLB...

7.8CVSS

7.4AI Score

0.001EPSS

2017-10-18 08:29 AM
53
cve
cve

CVE-2017-15590

An issue was discovered in Xen through 4.9.x allowing x86 guest OS users to cause a denial of service (hypervisor crash) or possibly gain privileges because MSI mapping was...

8.8CVSS

6.9AI Score

0.001EPSS

2017-10-18 08:29 AM
59
Total number of security vulnerabilities478