CVE-2013-4370

The ocaml binding for the xc_vcpu_getaffinity function in Xen 4.2.x and 4.3.x frees certain memory that may still be intended for use, which allows local users to cause a denial of service (heap corruption and crash) and possibly execute arbitrary code via unspecified vectors that trigger a (1) use-after-free or (2) double free.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:xen:xen:4.2.0:*:*:*:*:*:*:*
cpe:2.3:o:xen:xen:4.2.1:*:*:*:*:*:*:*
cpe:2.3:o:xen:xen:4.2.2:*:*:*:*:*:*:*
cpe:2.3:o:xen:xen:4.2.3:*:*:*:*:*:*:*
cpe:2.3:o:xen:xen:4.3.0:*:*:*:*:*:*:*

History

21 Nov 2024, 01:55

Type Values Removed Values Added
References () http://seclists.org/oss-sec/2013/q4/att-61/xsa69.patch - () http://seclists.org/oss-sec/2013/q4/att-61/xsa69.patch -
References () http://security.gentoo.org/glsa/glsa-201407-03.xml - () http://security.gentoo.org/glsa/glsa-201407-03.xml -
References () http://www.openwall.com/lists/oss-security/2013/10/10/13 - () http://www.openwall.com/lists/oss-security/2013/10/10/13 -

Information

Published : 2013-10-17 23:55

Updated : 2024-11-21 01:55


NVD link : CVE-2013-4370

Mitre link : CVE-2013-4370

CVE.ORG link : CVE-2013-4370


JSON object : View

Products Affected

xen

  • xen
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer