Lucene search

K

Xen Security Vulnerabilities

cve
cve

CVE-2023-46839

PCI devices can make use of a functionality called phantom functions, that when enabled allows the device to generate requests using the IDs of functions that are otherwise unpopulated. This allows a device to extend the number of outstanding requests. Such phantom functions need an IOMMU context.....

7.1AI Score

0.0004EPSS

2024-03-20 11:15 AM
60
cve
cve

CVE-2023-46841

Recent x86 CPUs offer functionality named Control-flow Enforcement Technology (CET). A sub-feature of this are Shadow Stacks (CET-SS). CET-SS is a hardware feature designed to protect against Return Oriented Programming attacks. When enabled, traditional stacks holding both data and return...

7.1AI Score

0.0004EPSS

2024-03-20 11:15 AM
51
cve
cve

CVE-2023-46840

Incorrect placement of a preprocessor directive in source code results in logic that doesn't operate as intended when support for HVM guests is compiled out of...

7.4AI Score

0.0004EPSS

2024-03-20 11:15 AM
41
cve
cve

CVE-2024-2193

A Speculative Race Condition (SRC) vulnerability that impacts modern CPU architectures supporting speculative execution (related to Spectre V1) has been disclosed. An unauthenticated attacker can exploit this vulnerability to disclose arbitrary data from the CPU using race conditions to access the....

7.4AI Score

0.0004EPSS

2024-03-15 06:15 PM
57
cve
cve

CVE-2023-46836

The fixes for XSA-422 (Branch Type Confusion) and XSA-434 (Speculative Return Stack Overflow) are not IRQ-safe. It was believed that the mitigations always operated in contexts with IRQs disabled. However, the original XSA-254 fix for Meltdown (XPTI) deliberately left interrupts enabled on two...

4.7CVSS

7.3AI Score

0.0004EPSS

2024-01-05 05:15 PM
39
cve
cve

CVE-2023-46835

The current setup of the quarantine page tables assumes that the quarantine domain (dom_io) has been initialized with an address width of DEFAULT_DOMAIN_ADDRESS_WIDTH (48) and hence 4 page table levels. However dom_io being a PV domain gets the AMD-Vi IOMMU page tables levels based on the maximum.....

5.5CVSS

7.2AI Score

0.0004EPSS

2024-01-05 05:15 PM
52
cve
cve

CVE-2023-46837

Arm provides multiple helpers to clean & invalidate the cache for a given region. This is, for instance, used when allocating guest memory to ensure any writes (such as the ones during scrubbing) have reached memory before handing over the page to a guest. Unfortunately, the arithmetics in the...

3.3CVSS

7.4AI Score

0.0004EPSS

2024-01-05 05:15 PM
16
cve
cve

CVE-2023-34323

When a transaction is committed, C Xenstored will first check the quota is correct before attempting to commit any nodes. It would be possible that accounting is temporarily negative if a node has been removed outside of the transaction. Unfortunately, some versions of C Xenstored are assuming...

5.5CVSS

6.9AI Score

0.0004EPSS

2024-01-05 05:15 PM
27
cve
cve

CVE-2023-34325

[This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] libfsimage contains parsing code for several filesystems, most of them based on grub-legacy code. libfsimage is used by pygrub to inspect guest disks. Pygrub runs as...

7.8CVSS

7.6AI Score

0.0004EPSS

2024-01-05 05:15 PM
32
cve
cve

CVE-2023-34321

Arm provides multiple helpers to clean & invalidate the cache for a given region. This is, for instance, used when allocating guest memory to ensure any writes (such as the ones during scrubbing) have reached memory before handing over the page to a guest. Unfortunately, the arithmetics in the...

3.3CVSS

7.2AI Score

0.0004EPSS

2024-01-05 05:15 PM
29
cve
cve

CVE-2023-34322

For migration as well as to work around kernels unaware of L1TF (see XSA-273), PV guests may be run in shadow paging mode. Since Xen itself needs to be mapped when PV guests run, Xen and shadowed PV guests run directly the respective shadow page tables. For 64-bit PV guests this means running on...

7.8CVSS

6.8AI Score

0.0004EPSS

2024-01-05 05:15 PM
43
cve
cve

CVE-2023-34326

The caching invalidation guidelines from the AMD-Vi specification (48882—Rev 3.07-PUB—Oct 2022) is incorrect on some hardware, as devices will malfunction (see stale DMA mappings) if some fields of the DTE are updated but the IOMMU TLB is not flushed. Such stale DMA mappings can point to memory...

7.8CVSS

6.9AI Score

0.0004EPSS

2024-01-05 05:15 PM
30
cve
cve

CVE-2023-34327

[This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] AMD CPUs since ~2014 have extensions to normal x86 debugging functionality. Xen supports guests using these extensions. Unfortunately there are errors in Xen's handling.....

5.5CVSS

6.6AI Score

0.0004EPSS

2024-01-05 05:15 PM
34
cve
cve

CVE-2023-34328

[This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] AMD CPUs since ~2014 have extensions to normal x86 debugging functionality. Xen supports guests using these extensions. Unfortunately there are errors in Xen's handling.....

5.5CVSS

6.6AI Score

0.0004EPSS

2024-01-05 05:15 PM
32
cve
cve

CVE-2023-34320

Cortex-A77 cores (r0p0 and r1p0) are affected by erratum 1508412 where software, under certain circumstances, could deadlock a core due to the execution of either a load to device or non-cacheable memory, and either a store exclusive or register read of the Physical Address Register (PAR_EL1) in...

5.5CVSS

5.6AI Score

0.001EPSS

2023-12-08 09:15 PM
36
cve
cve

CVE-2022-40982

Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

6.5CVSS

6.4AI Score

0.002EPSS

2023-08-11 03:15 AM
358
cve
cve

CVE-2022-42336

Mishandling of guest SSBD selection on AMD hardware The current logic to set SSBD on AMD Family 17h and Hygon Family 18h processors requires that the setting of SSBD is coordinated at a core level, as the setting is shared between threads. Logic was introduced to keep track of how many threads...

3.3CVSS

4.2AI Score

0.0004EPSS

2023-05-17 01:15 AM
31
cve
cve

CVE-2022-42335

x86 shadow paging arbitrary pointer dereference In environments where host assisted address translation is necessary but Hardware Assisted Paging (HAP) is unavailable, Xen will run guests in so called shadow mode. Due to too lax a check in one of the hypervisor routines used for shadow page...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-04-25 01:15 PM
40
cve
cve

CVE-2022-42333

x86/HVM pinned cache attributes mis-handling T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] To allow cachability control for HVM guests with passed through devices, an interface exists to explicitly override defaults....

8.6CVSS

6.5AI Score

0.001EPSS

2023-03-21 01:15 PM
36
cve
cve

CVE-2022-42334

x86/HVM pinned cache attributes mis-handling T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] To allow cachability control for HVM guests with passed through devices, an interface exists to explicitly override defaults....

6.5CVSS

6.5AI Score

0.0004EPSS

2023-03-21 01:15 PM
35
cve
cve

CVE-2022-42332

x86 shadow plus log-dirty mode use-after-free In environments where host assisted address translation is necessary but Hardware Assisted Paging (HAP) is unavailable, Xen will run guests in so called shadow mode. Shadow mode maintains a pool of memory used for both shadow page tables as well as...

7.8CVSS

6.4AI Score

0.0004EPSS

2023-03-21 01:15 PM
40
cve
cve

CVE-2022-42331

x86: speculative vulnerability in 32bit SYSCALL path Due to an oversight in the very original Spectre/Meltdown security work (XSA-254), one entrypath performs its speculation-safety actions too late. In some configurations, there is an unprotected RET instruction which can be attacked with a...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-03-21 01:15 PM
45
cve
cve

CVE-2022-42330

Guests can cause Xenstore crash via soft reset When a guest issues a "Soft Reset" (e.g. for performing a kexec) the libxl based Xen toolstack will normally perform a XS_RELEASE Xenstore operation. Due to a bug in xenstored this can result in a crash of xenstored. Any other use of XS_RELEASE will...

7.5CVSS

7.4AI Score

0.001EPSS

2023-01-26 09:16 PM
30
cve
cve

CVE-2022-42323

Xenstore: Cooperating guests can create arbitrary numbers of nodes T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Since the fix of XSA-322 any Xenstore node owned by a removed domain will be modified to be owned by...

5.5CVSS

5.9AI Score

0.0004EPSS

2022-11-01 01:15 PM
45
10
cve
cve

CVE-2022-42324

Oxenstored 32->31 bit integer truncation issues Integers in Ocaml are 63 or 31 bits of signed precision. The Ocaml Xenbus library takes a C uint32_t out of the ring and casts it directly to an Ocaml integer. In 64-bit Ocaml builds this is fine, but in 32-bit builds, it truncates off the most...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-11-01 01:15 PM
36
11
cve
cve

CVE-2022-42317

Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service....

6.5CVSS

6.3AI Score

0.0004EPSS

2022-11-01 01:15 PM
45
7
cve
cve

CVE-2022-42320

Xenstore: Guests can get access to Xenstore nodes of deleted domains Access rights of Xenstore nodes are per domid. When a domain is gone, there might be Xenstore nodes left with access rights containing the domid of the removed domain. This is normally no problem, as those access right entries...

7CVSS

7AI Score

0.0004EPSS

2022-11-01 01:15 PM
43
11
cve
cve

CVE-2022-42321

Xenstore: Guests can crash xenstored via exhausting the stack Xenstored is using recursion for some Xenstore operations (e.g. for deleting a sub-tree of Xenstore nodes). With sufficiently deep nesting levels this can result in stack exhaustion on xenstored, leading to a crash of...

6.5CVSS

6.6AI Score

0.0004EPSS

2022-11-01 01:15 PM
48
10
cve
cve

CVE-2022-42326

Xenstore: Guests can create arbitrary number of nodes via transactions T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] In case a node has been created in a transaction and it is later deleted in the same transaction,.....

5.5CVSS

5.6AI Score

0.0004EPSS

2022-11-01 01:15 PM
50
7
cve
cve

CVE-2022-42314

Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service....

6.5CVSS

6.5AI Score

0.0004EPSS

2022-11-01 01:15 PM
42
10
cve
cve

CVE-2022-42312

Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service....

6.5CVSS

6.5AI Score

0.0004EPSS

2022-11-01 01:15 PM
51
9
cve
cve

CVE-2022-42309

Xenstore: Guests can crash xenstored Due to a bug in the fix of XSA-115 a malicious guest can cause xenstored to use a wrong pointer during node creation in an error path, resulting in a crash of xenstored or a memory corruption in xenstored causing further damage. Entering the error path can be...

8.8CVSS

8.5AI Score

0.0004EPSS

2022-11-01 01:15 PM
46
11
cve
cve

CVE-2022-42316

Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service....

6.5CVSS

6.3AI Score

0.0004EPSS

2022-11-01 01:15 PM
54
6
cve
cve

CVE-2022-42315

Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service....

6.5CVSS

6.5AI Score

0.0004EPSS

2022-11-01 01:15 PM
51
7
cve
cve

CVE-2022-42322

Xenstore: Cooperating guests can create arbitrary numbers of nodes T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Since the fix of XSA-322 any Xenstore node owned by a removed domain will be modified to be owned by...

5.5CVSS

5.9AI Score

0.0004EPSS

2022-11-01 01:15 PM
46
10
cve
cve

CVE-2022-42319

Xenstore: Guests can cause Xenstore to not free temporary memory When working on a request of a guest, xenstored might need to allocate quite large amounts of memory temporarily. This memory is freed only after the request has been finished completely. A request is regarded to be finished only...

6.5CVSS

6.3AI Score

0.0004EPSS

2022-11-01 01:15 PM
44
7
cve
cve

CVE-2022-42325

Xenstore: Guests can create arbitrary number of nodes via transactions T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] In case a node has been created in a transaction and it is later deleted in the same transaction,.....

5.5CVSS

5.6AI Score

0.0004EPSS

2022-11-01 01:15 PM
44
10
cve
cve

CVE-2022-42311

Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service....

6.5CVSS

6.5AI Score

0.0004EPSS

2022-11-01 01:15 PM
42
10
cve
cve

CVE-2022-42313

Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service....

6.5CVSS

6.5AI Score

0.0004EPSS

2022-11-01 01:15 PM
40
8
cve
cve

CVE-2022-42310

Xenstore: Guests can create orphaned Xenstore nodes By creating multiple nodes inside a transaction resulting in an error, a malicious guest can create orphaned nodes in the Xenstore data base, as the cleanup after the error will not remove all nodes already created. When the transaction is...

5.5CVSS

5.9AI Score

0.0004EPSS

2022-11-01 01:15 PM
47
9
cve
cve

CVE-2022-42318

Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service....

6.5CVSS

6.3AI Score

0.0004EPSS

2022-11-01 01:15 PM
49
7
cve
cve

CVE-2022-42327

x86: unintended memory sharing between guests On Intel systems that support the "virtualize APIC accesses" feature, a guest can read and write the global shared xAPIC page by moving the local APIC out of xAPIC mode. Access to this shared page bypasses the expected isolation that should exist...

7.1CVSS

6.7AI Score

0.0005EPSS

2022-11-01 01:15 PM
39
7
cve
cve

CVE-2022-33747

Arm: unbounded memory consumption for 2nd-level page tables Certain actions require e.g. removing pages from a guest's P2M (Physical-to-Machine) mapping. When large pages are in use to map guest pages in the 2nd-stage page tables, such a removal operation may incur a memory allocation (to replace.....

3.8CVSS

4.1AI Score

0.0005EPSS

2022-10-11 01:15 PM
52
3
cve
cve

CVE-2022-33746

P2M pool freeing may take excessively long The P2M pool backing second level address translation for guests may be of significant size. Therefore its freeing may take more time than is reasonable without intermediate preemption checks. Such checking for the need to preempt was so far...

6.5CVSS

6.5AI Score

0.0004EPSS

2022-10-11 01:15 PM
50
5
cve
cve

CVE-2022-33748

lock order inversion in transitive grant copy handling As part of XSA-226 a missing cleanup call was inserted on an error handling path. While doing so, locking requirements were not paid attention to. As a result two cooperating guests granting each other transitive grants can cause locks to be...

5.6CVSS

5.7AI Score

0.0004EPSS

2022-10-11 01:15 PM
54
6
cve
cve

CVE-2022-33745

insufficient TLB flush for x86 PV guests in shadow mode For migration as well as to work around kernels unaware of L1TF (see XSA-273), PV guests may be run in shadow paging mode. To address XSA-401, code was moved inside a function in Xen. This code movement missed a variable changing meaning /...

8.8CVSS

8.5AI Score

0.0004EPSS

2022-07-26 01:15 PM
85
5
cve
cve

CVE-2022-26365

Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365,...

7.1CVSS

7.1AI Score

0.001EPSS

2022-07-05 01:15 PM
101
8
cve
cve

CVE-2022-33741

Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365,...

7.1CVSS

7.1AI Score

0.001EPSS

2022-07-05 01:15 PM
100
8
cve
cve

CVE-2022-33742

Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365,...

7.1CVSS

7.1AI Score

0.001EPSS

2022-07-05 01:15 PM
106
7
cve
cve

CVE-2022-33740

Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365,...

7.1CVSS

7.1AI Score

0.001EPSS

2022-07-05 01:15 PM
114
8
Total number of security vulnerabilities460
Page: