~ubuntu-security/ubuntu-cve-tracker/master

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Candidate: CVE-2013-4370
PublicDate: 2013-10-17
References:
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4370
 http://lists.xen.org/archives/html/xen-announce/2013-10/msg00002.html
Description:
 The ocaml binding for the xc_vcpu_getaffinity function in Xen 4.2.x and
 4.3.x frees certain memory that may still be intended for use, which allows
 local users to cause a denial of service (heap corruption and crash) and
 possibly execute arbitrary code via unspecified vectors that trigger a (1)
 use-after-free or (2) double free.
Ubuntu-Description:
Notes:
 jdstrand> per upstream, 4.2 and later
 mdeslaur> This is XSA-69
Bugs:
Priority: low
Discovered-by:
Assigned-to:

Patches_xen-3.3:
upstream_xen-3.3: ignored (reached end-of-life)
lucid_xen-3.3: not-affected (3.3.0-1ubuntu11)
precise_xen-3.3: DNE
quantal_xen-3.3: DNE
raring_xen-3.3: DNE
saucy_xen-3.3: DNE
devel_xen-3.3: DNE

Patches_xen:
 patch: xsa70.patch
upstream_xen: needs-triage
lucid_xen: DNE
precise_xen: not-affected
quantal_xen: not-affected (4.1.3-3ubuntu1.7)
raring_xen: released (4.2.2-0ubuntu0.13.04.2)
saucy_xen: released (4.3.0-1ubuntu1.1)
devel_xen: released (4.3.0-1ubuntu2)