1.5
CVSSv2

CVE-2013-4355

Published: 01/10/2013 Updated: 13/02/2023
CVSS v2 Base Score: 1.5 | Impact Score: 2.9 | Exploitability Score: 2.7
VMScore: 134
Vector: AV:L/AC:M/Au:S/C:P/I:N/A:N

Vulnerability Summary

Xen 4.3.x and previous versions does not properly handle certain errors, which allows local HVM guests to obtain hypervisor stack memory via a (1) port or (2) memory mapped I/O write or (3) other unspecified operations related to addresses without associated memory.

Vulnerable Product Search on Vulmon Subscribe to Product

xen xen 3.2.0

xen xen 4.1.5

xen xen 3.2.1

xen xen 4.2.2

xen xen 4.2.3

xen xen 3.0.4

xen xen 3.4.0

xen xen 4.0.4

xen xen 4.0.2

xen xen 3.3.2

xen xen 4.1.2

xen xen 3.2.2

xen xen 3.4.4

xen xen 4.0.0

xen xen 4.1.1

xen xen 4.2.0

xen xen 4.1.0

xen xen 3.4.3

xen xen 3.0.3

xen xen 4.1.3

xen xen 3.2.3

xen xen 3.3.1

xen xen 3.0.2

xen xen 3.4.2

xen xen 4.1.4

xen xen 3.4.1

xen xen 3.1.4

xen xen

xen xen 3.3.0

xen xen 4.2.1

xen xen 3.1.3

xen xen 4.0.1

xen xen 4.0.3

Vendor Advisories

Synopsis Moderate: kernel security and bug fix update Type/Severity Security Advisory: Moderate Topic Updated kernel packages that fix one security issue and several bugs arenow available for Red Hat Enterprise Linux 5The Red Hat Security Response Team has rated this update as having moderatesecurity impac ...
Multiple security issues have been discovered in the Xen virtualisation solution which may result in information leaks or denial of service For the stable distribution (wheezy), these problems have been fixed in version 414-3+deb7u2 For the unstable distribution (sid), these problems will be fixed soon We recommend that you upgrade your xen pa ...
Xen 43x and earlier does not properly handle certain errors, which allows local HVM guests to obtain hypervisor stack memory via a (1) port or (2) memory mapped I/O write or (3) other unspecified operations related to addresses without associated memory ...