Lucene search

K

Xen Security Vulnerabilities

cve
cve

CVE-2017-17563

An issue was discovered in Xen through 4.9.x allowing guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging an incorrect mask for reference-count overflow checking in shadow mode.

7.8CVSS

6.3AI Score

0.001EPSS

2017-12-12 11:29 PM
65
cve
cve

CVE-2017-17564

An issue was discovered in Xen through 4.9.x allowing guest OS users to cause a denial of service (host OS crash) or gain host OS privileges by leveraging incorrect error handling for reference counting in shadow mode.

7.8CVSS

6.2AI Score

0.001EPSS

2017-12-12 11:29 PM
64
cve
cve

CVE-2017-17565

An issue was discovered in Xen through 4.9.x allowing PV guest OS users to cause a denial of service (host OS crash) if shadow mode and log-dirty mode are in place, because of an incorrect assertion related to M2P.

5.6CVSS

5.9AI Score

0.001EPSS

2017-12-12 11:29 PM
72
cve
cve

CVE-2017-17566

An issue was discovered in Xen through 4.9.x allowing PV guest OS users to cause a denial of service (host OS crash) or gain host OS privileges in shadow mode by mapping a certain auxiliary page.

7.8CVSS

6.2AI Score

0.001EPSS

2017-12-12 11:29 PM
62
cve
cve

CVE-2017-2615

Quick emulator (QEMU) built with the Cirrus CLGD 54xx VGA emulator support is vulnerable to an out-of-bounds access issue. It could occur while copying VGA data via bitblt copy in backward mode. A privileged user inside a guest could use this flaw to crash the QEMU process resulting in DoS or poten...

9.1CVSS

7.7AI Score

0.001EPSS

2018-07-03 01:29 AM
99
4
cve
cve

CVE-2017-2620

Quick emulator (QEMU) before 2.8 built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue. The issue could occur while copying VGA data in cirrus_bitblt_cputovideo. A privileged user inside guest could use this flaw to crash the QEMU process OR potentially...

9.9CVSS

7.9AI Score

0.001EPSS

2018-07-27 07:29 PM
122
cve
cve

CVE-2017-7228

An issue (known as XSA-212) was discovered in Xen, with fixes available for 4.8.x, 4.7.x, 4.6.x, 4.5.x, and 4.4.x. The earlier XSA-29 fix introduced an insufficient check on XENMEM_exchange input, allowing the caller to drive hypervisor memory accesses outside of the guest provided input/output arr...

8.2CVSS

6.3AI Score

0.001EPSS

2017-04-04 02:59 PM
47
4
cve
cve

CVE-2017-7995

Xen PV guest before Xen 4.3 checked access permissions to MMIO ranges only after accessing them, allowing host PCI device space memory reads, leading to information disclosure. This is an error in the get_user function. NOTE: the upstream Xen Project considers versions before 4.5.x to be EOL.

3.8CVSS

4.2AI Score

0.001EPSS

2017-05-03 07:59 PM
33
cve
cve

CVE-2017-8903

Xen through 4.8.x on 64-bit platforms mishandles page tables after an IRET hypercall, which might allow PV guest OS users to execute arbitrary code on the host OS, aka XSA-213.

8.8CVSS

7.3AI Score

0.001EPSS

2017-05-11 07:29 PM
39
cve
cve

CVE-2017-8904

Xen through 4.8.x mishandles the "contains segment descriptors" property during GNTTABOP_transfer (aka guest transfer) operations, which might allow PV guest OS users to execute arbitrary code on the host OS, aka XSA-214.

8.8CVSS

7.3AI Score

0.001EPSS

2017-05-11 07:29 PM
43
cve
cve

CVE-2017-8905

Xen through 4.6.x on 64-bit platforms mishandles a failsafe callback, which might allow PV guest OS users to execute arbitrary code on the host OS, aka XSA-215.

8.8CVSS

7.2AI Score

0.001EPSS

2017-05-11 07:29 PM
36
cve
cve

CVE-2018-10471

An issue was discovered in Xen through 4.10.x allowing x86 PV guest OS users to cause a denial of service (out-of-bounds zero write and hypervisor crash) via unexpected INT 80 processing, because of an incorrect fix for CVE-2017-5754.

6.5CVSS

6.1AI Score

0.974EPSS

2018-04-27 03:29 PM
72
cve
cve

CVE-2018-10472

An issue was discovered in Xen through 4.10.x allowing x86 HVM guest OS users (in certain configurations) to read arbitrary dom0 files via QMP live insertion of a CDROM, in conjunction with specifying the target file as the backing file of a snapshot.

5.6CVSS

6.2AI Score

0.001EPSS

2018-04-27 03:29 PM
57
cve
cve

CVE-2018-10981

An issue was discovered in Xen through 4.10.x allowing x86 HVM guest OS users to cause a denial of service (host OS infinite loop) in situations where a QEMU device model attempts to make invalid transitions between states of a request.

6.5CVSS

5.8AI Score

0.001EPSS

2018-05-10 10:29 PM
67
cve
cve

CVE-2018-10982

An issue was discovered in Xen through 4.10.x allowing x86 HVM guest OS users to cause a denial of service (unexpectedly high interrupt number, array overrun, and hypervisor crash) or possibly gain hypervisor privileges by setting up an HPET timer to deliver interrupts in IO-APIC mode, aka vHPET in...

8.8CVSS

7AI Score

0.001EPSS

2018-05-10 11:29 PM
67
cve
cve

CVE-2018-12891

An issue was discovered in Xen through 4.10.x. Certain PV MMU operations may take a long time to process. For that reason Xen explicitly checks for the need to preempt the current vCPU at certain points. A few rarely taken code paths did bypass such checks. By suitably enforcing the conditions thro...

6.5CVSS

6.2AI Score

0.001EPSS

2018-07-02 05:29 PM
58
cve
cve

CVE-2018-12892

An issue was discovered in Xen 4.7 through 4.10.x. libxl fails to pass the readonly flag to qemu when setting up a SCSI disk, due to what was probably an erroneous merge conflict resolution. Malicious guest administrators or (in some situations) users may be able to write to supposedly read-only di...

9.9CVSS

6.2AI Score

0.007EPSS

2018-07-02 05:29 PM
52
cve
cve

CVE-2018-12893

An issue was discovered in Xen through 4.10.x. One of the fixes in XSA-260 added some safety checks to help prevent Xen livelocking with debug exceptions. Unfortunately, due to an oversight, at least one of these safety checks can be triggered by a guest. A malicious PV guest can crash Xen, leading...

6.5CVSS

6.4AI Score

0.001EPSS

2018-07-02 05:29 PM
64
cve
cve

CVE-2018-14678

An issue was discovered in the Linux kernel through 4.17.11, as used in Xen through 4.11.x. The xen_failsafe_callback entry point in arch/x86/entry/entry_64.S does not properly maintain RBX, which allows local users to cause a denial of service (uninitialized memory usage and system crash). Within ...

7.8CVSS

8.2AI Score

0.0004EPSS

2018-07-28 06:29 PM
167
cve
cve

CVE-2018-15468

An issue was discovered in Xen through 4.11.x. The DEBUGCTL MSR contains several debugging features, some of which virtualise cleanly, but some do not. In particular, Branch Trace Store is not virtualised by the processor, and software has to be careful to configure it suitably not to lock up the c...

6CVSS

5.7AI Score

0.0004EPSS

2018-08-17 06:29 PM
55
cve
cve

CVE-2018-15469

An issue was discovered in Xen through 4.11.x. ARM never properly implemented grant table v2, either in the hypervisor or in Linux. Unfortunately, an ARM guest can still request v2 grant tables; they will simply not be properly set up, resulting in subsequent grant-related hypercalls hitting BUG() ...

6.5CVSS

6.1AI Score

0.001EPSS

2018-08-17 06:29 PM
45
cve
cve

CVE-2018-15470

An issue was discovered in Xen through 4.11.x. The logic in oxenstored for handling writes depended on the order of evaluation of expressions making up a tuple. As indicated in section 7.7.3 "Operations on data structures" of the OCaml manual, the order of evaluation of subexpressions is not specif...

6.5CVSS

5.8AI Score

0.001EPSS

2018-08-17 06:29 PM
48
cve
cve

CVE-2018-15471

An issue was discovered in xenvif_set_hash_mapping in drivers/net/xen-netback/hash.c in the Linux kernel through 4.18.1, as used in Xen through 4.11.x and other products. The Linux netback driver allows frontends to control mapping of requests to request queues. When processing a request to set or ...

7.8CVSS

8.3AI Score

0.001EPSS

2018-08-17 06:29 PM
238
cve
cve

CVE-2018-18883

An issue was discovered in Xen 4.9.x through 4.11.x, on Intel x86 platforms, allowing x86 HVM and PVH guests to cause a host OS denial of service (NULL pointer dereference) or possibly have unspecified other impact because nested VT-x is not properly restricted.

8.8CVSS

7.1AI Score

0.001EPSS

2018-11-01 12:29 AM
37
cve
cve

CVE-2018-19961

An issue was discovered in Xen through 4.11.x on AMD x86 platforms, possibly allowing guest OS users to gain host OS privileges because TLB flushes do not always occur after IOMMU mapping changes.

7.8CVSS

6.8AI Score

0.001EPSS

2018-12-08 04:29 AM
140
cve
cve

CVE-2018-19962

An issue was discovered in Xen through 4.11.x on AMD x86 platforms, possibly allowing guest OS users to gain host OS privileges because small IOMMU mappings are unsafely combined into larger ones.

7.8CVSS

6.8AI Score

0.001EPSS

2018-12-08 04:29 AM
136
cve
cve

CVE-2018-19963

An issue was discovered in Xen 4.11 allowing HVM guest OS users to cause a denial of service (host OS crash) or possibly gain host OS privileges because x86 IOREQ server resource accounting (for external emulators) was mishandled.

7.8CVSS

8AI Score

0.0004EPSS

2018-12-08 04:29 AM
29
cve
cve

CVE-2018-19964

An issue was discovered in Xen 4.11.x allowing x86 guest OS users to cause a denial of service (host OS hang) because the p2m lock remains unavailable indefinitely in certain error conditions.

6.5CVSS

6.8AI Score

0.0004EPSS

2018-12-08 04:29 AM
30
cve
cve

CVE-2018-19965

An issue was discovered in Xen through 4.11.x allowing 64-bit PV guest OS users to cause a denial of service (host OS crash) because #GP[0] can occur after a non-canonical address is passed to the TLB flushing code. NOTE: this issue exists because of an incorrect CVE-2017-5754 (aka Meltdown) mitiga...

5.6CVSS

6AI Score

0.974EPSS

2018-12-08 04:29 AM
151
cve
cve

CVE-2018-19966

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service (host OS crash) or possibly gain host OS privileges because of an interpretation conflict for a union data structure associated with shadow paging. NOTE: this issue exists because of an incorre...

8.8CVSS

7.3AI Score

0.001EPSS

2018-12-08 04:29 AM
132
cve
cve

CVE-2018-19967

An issue was discovered in Xen through 4.11.x on Intel x86 platforms allowing guest OS users to cause a denial of service (host OS hang) because Xen does not work around Intel's mishandling of certain HLE transactions associated with the KACQUIRE instruction prefix.

6.5CVSS

6.3AI Score

0.001EPSS

2018-12-08 04:29 AM
140
cve
cve

CVE-2018-5244

In Xen 4.10, new infrastructure was introduced as part of an overhaul to how MSR emulation happens for guests. Unfortunately, one tracking structure isn't freed when a vcpu is destroyed. This allows guest OS administrators to cause a denial of service (host OS memory consumption) by rebooting many ...

6.5CVSS

5.7AI Score

0.001EPSS

2018-01-05 06:29 PM
25
cve
cve

CVE-2018-7540

An issue was discovered in Xen through 4.10.x allowing x86 PV guest OS users to cause a denial of service (host OS CPU hang) via non-preemptable L3/L4 pagetable freeing.

6.5CVSS

6.3AI Score

0.001EPSS

2018-02-27 07:29 PM
61
cve
cve

CVE-2018-7541

An issue was discovered in Xen through 4.10.x allowing guest OS users to cause a denial of service (hypervisor crash) or gain privileges by triggering a grant-table transition from v2 to v1.

8.8CVSS

6.5AI Score

0.001EPSS

2018-02-27 07:29 PM
61
cve
cve

CVE-2018-7542

An issue was discovered in Xen 4.8.x through 4.10.x allowing x86 PVH guest OS users to cause a denial of service (NULL pointer dereference and hypervisor crash) by leveraging the mishandling of configurations that lack a Local APIC.

6.5CVSS

6.3AI Score

0.001EPSS

2018-02-27 07:29 PM
51
cve
cve

CVE-2018-8897

A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer's Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated...

7.8CVSS

6.8AI Score

0.001EPSS

2018-05-08 06:29 PM
312
cve
cve

CVE-2019-17340

An issue was discovered in Xen through 4.11.x allowing x86 guest OS users to cause a denial of service or gain privileges because grant-table transfer requests are mishandled.

8.8CVSS

8.3AI Score

0.0004EPSS

2019-10-08 01:15 AM
48
cve
cve

CVE-2019-17341

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service or gain privileges by leveraging a page-writability race condition during addition of a passed-through PCI device.

7.8CVSS

7.8AI Score

0.0004EPSS

2019-10-08 01:15 AM
52
cve
cve

CVE-2019-17342

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service or gain privileges by leveraging a race condition that arose when XENMEM_exchange was introduced.

7CVSS

7.3AI Score

0.0004EPSS

2019-10-08 01:15 AM
49
cve
cve

CVE-2019-17343

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service or gain privileges by leveraging incorrect use of the HVM physmap concept for PV domains.

6.8CVSS

7.2AI Score

0.001EPSS

2019-10-08 01:15 AM
53
cve
cve

CVE-2019-17344

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service by leveraging a long-running operation that exists to support restartability of PTE updates.

6.5CVSS

6.8AI Score

0.0004EPSS

2019-10-08 01:15 AM
48
cve
cve

CVE-2019-17345

An issue was discovered in Xen 4.8.x through 4.11.x allowing x86 PV guest OS users to cause a denial of service because mishandling of failed IOMMU operations causes a bug check during the cleanup of a crashed guest.

6.5CVSS

6.2AI Score

0.0004EPSS

2019-10-08 01:15 AM
41
cve
cve

CVE-2019-17346

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service or gain privileges because of an incompatibility between Process Context Identifiers (PCID) and TLB flushes.

8.8CVSS

8.3AI Score

0.0004EPSS

2019-10-08 01:15 AM
54
cve
cve

CVE-2019-17347

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service or gain privileges because a guest can manipulate its virtualised %cr4 in a way that is incompatible with Linux (and possibly other guest kernels).

7.8CVSS

7.9AI Score

0.0004EPSS

2019-10-08 01:15 AM
57
cve
cve

CVE-2019-17348

An issue was discovered in Xen through 4.11.x allowing x86 PV guest OS users to cause a denial of service because of an incompatibility between Process Context Identifiers (PCID) and shadow-pagetable switching.

6.5CVSS

6.4AI Score

0.0004EPSS

2019-10-08 01:15 AM
52
cve
cve

CVE-2019-17349

An issue was discovered in Xen through 4.12.x allowing Arm domU attackers to cause a denial of service (infinite loop) involving a LoadExcl or StoreExcl operation.

5.5CVSS

6.8AI Score

0.0004EPSS

2019-10-08 01:15 AM
42
cve
cve

CVE-2019-17350

An issue was discovered in Xen through 4.12.x allowing Arm domU attackers to cause a denial of service (infinite loop) involving a compare-and-exchange operation.

5.5CVSS

6.7AI Score

0.0004EPSS

2019-10-08 12:15 AM
52
cve
cve

CVE-2019-17351

An issue was discovered in drivers/xen/balloon.c in the Linux kernel before 5.2.3, as used in Xen through 4.12.x, allowing guest OS users to cause a denial of service because of unrestricted resource consumption during the mapping of guest memory, aka CID-6ef36ab967c7.

6.5CVSS

5.8AI Score

0.0004EPSS

2019-10-08 12:15 AM
218
cve
cve

CVE-2019-18420

An issue was discovered in Xen through 4.12.x allowing x86 PV guest OS users to cause a denial of service via a VCPUOP_initialise hypercall. hypercall_create_continuation() is a variadic function which uses a printf-like format string to interpret its parameters. Error handling for a bad format cha...

6.5CVSS

7.2AI Score

0.008EPSS

2019-10-31 02:15 PM
112
cve
cve

CVE-2019-18421

An issue was discovered in Xen through 4.12.x allowing x86 PV guest OS users to gain host OS privileges by leveraging race conditions in pagetable promotion and demotion operations. There are issues with restartable PV type change operations. To avoid using shadow pagetables for PV guests, Xen expo...

7.5CVSS

8.1AI Score

0.004EPSS

2019-10-31 02:15 PM
130
Total number of security vulnerabilities466