Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2013-4370

Published: 17 October 2013

The ocaml binding for the xc_vcpu_getaffinity function in Xen 4.2.x and 4.3.x frees certain memory that may still be intended for use, which allows local users to cause a denial of service (heap corruption and crash) and possibly execute arbitrary code via unspecified vectors that trigger a (1) use-after-free or (2) double free.

Notes

AuthorNote
jdstrand
per upstream, 4.2 and later
mdeslaur
This is XSA-69

Priority

Low

Status

Package Release Status
xen
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Not vulnerable

quantal Not vulnerable
(4.1.3-3ubuntu1.7)
raring
Released (4.2.2-0ubuntu0.13.04.2)
saucy
Released (4.3.0-1ubuntu1.1)
upstream Needs triage

xen-3.3
Launchpad, Ubuntu, Debian
lucid Not vulnerable
(3.3.0-1ubuntu11)
precise Does not exist

quantal Does not exist

raring Does not exist

saucy Does not exist

upstream Ignored
(end of life)