Lucene search

K
ubuntucveUbuntu.comUB:CVE-2013-4370
HistoryOct 17, 2013 - 12:00 a.m.

CVE-2013-4370

2013-10-1700:00:00
ubuntu.com
ubuntu.com
9

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.1%

The ocaml binding for the xc_vcpu_getaffinity function in Xen 4.2.x and
4.3.x frees certain memory that may still be intended for use, which allows
local users to cause a denial of service (heap corruption and crash) and
possibly execute arbitrary code via unspecified vectors that trigger a (1)
use-after-free or (2) double free.

Notes

Author Note
jdstrand per upstream, 4.2 and later
mdeslaur This is XSA-69
OSVersionArchitecturePackageVersionFilename
ubuntu13.04noarchxen< 4.2.2-0ubuntu0.13.04.2UNKNOWN
ubuntu13.10noarchxen< 4.3.0-1ubuntu1.1UNKNOWN

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.1%