CVE-2013-4370

high

Description

The ocaml binding for the xc_vcpu_getaffinity function in Xen 4.2.x and 4.3.x frees certain memory that may still be intended for use, which allows local users to cause a denial of service (heap corruption and crash) and possibly execute arbitrary code via unspecified vectors that trigger a (1) use-after-free or (2) double free.

References

http://www.openwall.com/lists/oss-security/2013/10/10/13

http://security.gentoo.org/glsa/glsa-201407-03.xml

http://seclists.org/oss-sec/2013/q4/att-61/xsa69.patch

Details

Source: Mitre, NVD

Published: 2013-10-17

Updated: 2017-01-07

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High