4.6
CVSSv2

CVE-2013-4370

Published: 17/10/2013 Updated: 07/01/2017
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The ocaml binding for the xc_vcpu_getaffinity function in Xen 4.2.x and 4.3.x frees certain memory that may still be intended for use, which allows local users to cause a denial of service (heap corruption and crash) and possibly execute arbitrary code via unspecified vectors that trigger a (1) use-after-free or (2) double free.

Vulnerable Product Search on Vulmon Subscribe to Product

xen xen 4.2.3

xen xen 4.3.0

xen xen 4.2.0

xen xen 4.2.1

xen xen 4.2.2