Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2013-4370
HistoryOct 17, 2013 - 11:55 p.m.

CVE-2013-4370

2013-10-1723:55:00
Debian Security Bug Tracker
security-tracker.debian.org
15

0.0004 Low

EPSS

Percentile

5.2%

The ocaml binding for the xc_vcpu_getaffinity function in Xen 4.2.x and 4.3.x frees certain memory that may still be intended for use, which allows local users to cause a denial of service (heap corruption and crash) and possibly execute arbitrary code via unspecified vectors that trigger a (1) use-after-free or (2) double free.

0.0004 Low

EPSS

Percentile

5.2%