본문 바로가기

취약점 정보2

Xen Security Advisories 업데이트 내역정리

728x90

Advisories, publicly released or pre-released

All times are in UTC. For general information about Xen and security see the Xen Project website and security policy.

AdvisoryPublic releaseUpdatedVersionCVE(s)Title
XSA-1992016-12-06 12:00assigned, but embargoed(Prereleased, but embargoed)
XSA-1982016-11-22 12:002016-11-22 12:003CVE-2016-9379 CVE-2016-9380delimiter injection vulnerabilities in pygrub
XSA-1972016-11-22 12:002016-11-22 12:003CVE-2016-9381qemu incautious about shared ring processing
XSA-1962016-11-22 12:002016-11-22 12:003CVE-2016-9377 CVE-2016-9378x86 software interrupt injection mis-handled
XSA-1952016-11-22 12:002016-11-22 12:003CVE-2016-9383x86 64-bit bit test instruction emulation broken
XSA-1942016-11-22 12:002016-11-22 12:003CVE-2016-9384guest 32-bit ELF symbol table load leaking host data
XSA-1932016-11-22 12:002016-11-22 12:003CVE-2016-9385x86 segment base write emulation lacking canonical address checks
XSA-1922016-11-22 12:002016-11-22 12:003CVE-2016-9382x86 task switch to VM86 mode mis-handled
XSA-1912016-11-22 12:002016-11-22 12:003CVE-2016-9386x86 null segments not always treated as unusable
XSA-1902016-10-04 12:002016-10-04 12:505CVE-2016-7777CR0.TS and CR0.EM not always honored for x86 HVM guests
XSA-1892016-09-21 09:46--Unused Xen Security Advisory number
XSA-1882016-09-08 12:002016-09-08 12:003CVE-2016-7154use after free in FIFO event channel code
XSA-1872016-09-08 12:002016-09-08 12:043CVE-2016-7094x86 HVM: Overflow of sh_ctxt->seg_reg[]
XSA-1862016-09-08 12:002016-09-08 12:004CVE-2016-7093x86: Mishandling of instruction pointer truncation during emulation
XSA-1852016-09-08 12:002016-09-08 12:003CVE-2016-7092x86: Disallow L3 recursive pagetable for 32-bit PV guests
XSA-1842016-07-27 15:002016-07-27 16:062CVE-2016-5403virtio: unbounded memory allocation issue
XSA-1832016-07-26 11:322016-07-26 11:325CVE-2016-6259x86: Missing SMAP whitelisting in 32-bit exception / event delivery
XSA-1822016-07-26 11:322016-07-26 11:323CVE-2016-6258x86: Privilege escalation in PV guests
XSA-1812016-06-03 09:472016-06-03 13:552CVE-2016-5242arm: Host crash caused by VMID exhaustion
XSA-1802016-05-23 17:092016-05-23 17:091CVE-2014-3672Unrestricted qemu logging
XSA-1792016-05-09 11:482016-05-10 11:235CVE-2016-3710 CVE-2016-3712QEMU: Banked access to VGA memory (VBE) uses inconsistent bounds checks
XSA-1782016-06-02 12:002016-06-06 16:554CVE-2016-4963Unsanitised driver domain input in libxl device handling
XSA-1772016-05-24 12:21--Unused Xen Security Advisory number
XSA-1762016-05-17 10:542016-05-17 10:543CVE-2016-4480x86 software guest page walk PS bit handling flaw
XSA-1752016-06-02 12:002016-06-06 16:556CVE-2016-4962Unsanitised guest input in libxl device handling code
XSA-1742016-04-14 12:002016-04-14 13:033CVE-2016-3961hugetlbfs use may crash PV Linux guests
XSA-1732016-04-18 12:002016-04-18 13:313CVE-2016-3960x86 shadow pagetables: address width overflow
XSA-1722016-03-24 16:262016-03-24 16:263CVE-2016-3158 CVE-2016-3159broken AMD FPU FIP/FDP/FOP leak workaround
XSA-1712016-03-16 19:002016-03-16 19:034CVE-2016-3157I/O port access privilege escalation in x86-64 Linux
XSA-1702016-02-17 12:002016-02-17 12:253CVE-2016-2271VMX: guest user mode may crash guest with non-canonical RIP
XSA-1692015-12-21 11:122015-12-22 18:462CVE-2015-8615x86: unintentional logging upon guest changing callback method
XSA-1682016-01-20 12:002016-01-20 12:083CVE-2016-1571VMX: intercept issue with INVLPG on non-canonical address
XSA-1672016-01-20 12:002016-01-20 12:084CVE-2016-1570PV superpage functionality missing sanity checks
XSA-1662015-12-17 12:002015-12-17 12:382none (yet) assignedioreq handling possibly susceptible to multiple read issue
XSA-1652015-12-17 12:002015-12-17 12:383CVE-2015-8555information leak in legacy x86 FPU/XMM initialization
XSA-1642015-12-17 12:002015-12-17 12:383CVE-2015-8554qemu-dm buffer overrun in MSI-X handling
XSA-1632015-11-24 17:122015-11-24 17:121none (yet) assignedvirtual PMU is unsupported
XSA-1622015-11-30 06:002015-11-30 10:542CVE-2015-7504heap buffer overflow vulnerability in pcnet emulator
XSA-1612015-11-25 15:292015-11-25 15:292none (yet) assignedWITHDRAWN: missing XSETBV intercept privilege check on AMD SVM
XSA-1602015-12-08 11:292015-12-08 11:293CVE-2015-8341libxl leak of pv kernel and initrd on error
XSA-1592015-12-08 11:292015-12-08 11:294CVE-2015-8339 CVE-2015-8340XENMEM_exchange error handling issues
XSA-1582015-12-08 11:292015-12-10 13:554CVE-2015-8338long running memory operations on ARM
XSA-1572015-12-17 12:002015-12-17 12:383CVE-2015-8551 CVE-2015-8552Linux pciback missing sanity checks leading to crash
XSA-1562015-11-10 00:012015-11-10 00:072CVE-2015-5307 CVE-2015-8104x86: CPU lockup during exception delivery
XSA-1552015-12-17 12:002015-12-17 13:366CVE-2015-8550paravirtualized drivers incautious about shared memory contents
XSA-1542016-02-17 12:002016-02-17 12:253CVE-2016-2270x86: inconsistent cachability flags on guest mappings
XSA-1532015-10-29 11:592015-10-29 11:593CVE-2015-7972x86: populate-on-demand balloon size inaccuracy can crash guests
XSA-1522015-10-29 11:592015-10-29 11:593CVE-2015-7971x86: some pmu and profiling hypercalls log without rate limiting
XSA-1512015-10-29 11:592015-10-29 11:593CVE-2015-7969x86: leak of per-domain profiling-related vcpu pointer array
XSA-1502015-10-29 11:592015-10-29 11:595CVE-2015-7970x86: Long latency populate-on-demand operation is not preemptible
XSA-1492015-10-29 11:592015-10-29 11:593CVE-2015-7969leak of main per-domain vcpu pointer array
XSA-1482015-10-29 11:592015-10-29 11:594CVE-2015-7835x86: Uncontrolled creation of large page mappings by PV guests
XSA-1472015-10-29 11:592015-10-29 11:593CVE-2015-7814arm: Race between domain destruction and memory allocation decrease
XSA-1462015-10-29 11:592015-10-29 11:593CVE-2015-7813arm: various unimplemented hypercalls log without rate limiting
XSA-1452015-10-29 11:592015-10-29 11:593CVE-2015-7812arm: Host crash when preempting a multicall
XSA-1442015-10-14 12:03--Unused Xen Security Advisory number
XSA-1432015-10-14 12:03--Unused Xen Security Advisory number
XSA-1422015-09-22 10:002015-09-22 15:152CVE-2015-7311libxl fails to honour readonly flag on disks with qemu-xen
XSA-1412015-09-01 12:002015-09-01 13:183CVE-2015-6654printk is not rate-limited in xenmem_add_to_physmap_one
XSA-1402015-08-03 12:002015-08-03 12:372CVE-2015-5165QEMU leak of uninitialized heap memory in rtl8139 device model
XSA-1392015-08-03 12:002015-08-03 12:372CVE-2015-5166Use after free in QEMU/Xen block unplug protocol
XSA-1382015-07-27 12:002015-07-27 12:032CVE-2015-5154QEMU heap overflow flaw while processing certain ATAPI commands.
XSA-1372015-07-07 12:002015-07-07 12:253CVE-2015-3259xl command line config handling stack overflow
XSA-1362015-06-11 12:002015-06-11 12:283CVE-2015-4164vulnerability in the iret hypercall handler
XSA-1352015-06-10 13:102015-06-10 13:103CVE-2015-3209Heap overflow in QEMU PCNET controller, allowing guest->host escape
XSA-1342015-06-11 12:002015-06-11 12:283CVE-2015-4163GNTTABOP_swap_grant_ref operation misbehavior
XSA-1332015-05-13 11:152015-05-13 11:152CVE-2015-3456Privilege escalation via emulated floppy disk drive
XSA-1322015-04-20 17:102015-04-22 13:202CVE-2015-3340Information leak through XEN_DOMCTL_gettscinfo
XSA-1312015-06-02 12:002015-06-02 14:023CVE-2015-4106Unmediated PCI register access in qemu
XSA-1302015-06-02 12:002015-06-02 14:022CVE-2015-4105Guest triggerable qemu MSI-X pass-through error messages
XSA-1292015-06-02 12:002015-06-02 14:022CVE-2015-4104PCI MSI mask bits inadvertently exposed to guests
XSA-1282015-06-02 12:002015-06-02 14:022CVE-2015-4103Potential unintended writes to host MSI message data field via qemu
XSA-1272015-03-31 12:002015-03-31 12:092CVE-2015-2751Certain domctl operations may be abused to lock up the host
XSA-1262015-03-31 12:002015-03-31 12:093CVE-2015-2756Unmediated PCI command register access in qemu
XSA-1252015-03-31 12:002015-03-31 12:093CVE-2015-2752Long latency MMIO mapping operations are not preemptible
XSA-1242015-03-10 12:002015-03-10 12:002none (yet) assignedNon-standard PCI device functionality may render pass-through insecure
XSA-1232015-03-10 12:002015-03-10 12:004CVE-2015-2151Hypervisor memory corruption due to x86 emulator flaw
XSA-1222015-03-05 12:002015-03-05 12:183CVE-2015-2045Information leak through version information hypercall
XSA-1212015-03-05 12:002015-03-05 12:183CVE-2015-2044Information leak via internal x86 system device emulation
XSA-1202015-03-10 12:002015-03-31 16:135CVE-2015-2150Non-maskable interrupts triggerable by guests
XSA-1192015-03-12 12:002015-03-12 13:323CVE-2015-2152HVM qemu unexpectedly enabling emulated VGA graphics backends
XSA-1182015-01-29 11:142015-02-25 11:142CVE-2015-1563arm: vgic: incorrect rate limiting of guest triggered logging
XSA-1172015-02-12 12:002015-02-12 17:412CVE-2015-0268arm: vgic-v2: GICD_SGIR is not properly emulated
XSA-1162015-01-06 12:002015-01-06 12:403CVE-2015-0361xen crash due to use after free on hvm guest teardown
XSA-1142014-12-08 12:002014-12-08 12:083CVE-2014-9065 CVE-2014-9066p2m lock starvation
XSA-1132014-11-20 16:262014-11-21 12:252CVE-2014-9030Guest effectable page reference leak in MMU_MACHPHYS_UPDATE handling
XSA-1122014-11-27 11:252014-11-27 11:255CVE-2014-8867Insufficient bounding of "REP MOVS" to MMIO emulated inside the hypervisor
XSA-1112014-11-27 11:252014-11-27 11:253CVE-2014-8866Excessive checking in compatibility mode hypercall argument translation
XSA-1102014-11-18 12:002014-11-18 12:233CVE-2014-8595Missing privilege level checks in x86 emulation of far branches
XSA-1092014-11-18 12:002015-01-20 18:144CVE-2014-8594Insufficient restrictions on certain MMU update hypercalls
XSA-1082014-10-01 12:002014-10-01 12:024CVE-2014-7188Improper MSR range used for x2APIC emulation
XSA-1072014-09-09 12:302014-09-11 10:072CVE-2014-6268Mishandling of uninitialised FIFO-based event channel control blocks
XSA-1062014-09-23 12:002014-09-24 10:293CVE-2014-7156Missing privilege level checks in x86 emulation of software interrupts
XSA-1052014-09-23 12:002014-09-24 10:293CVE-2014-7155Missing privilege level checks in x86 HLT, LGDT, LIDT, and LMSW emulation
XSA-1042014-09-23 12:002014-09-24 10:293CVE-2014-7154Race condition in HVMOP_track_dirty_vram
XSA-1032014-08-12 12:002014-08-12 13:023CVE-2014-5148Flaw in handling unknown system register access from 64-bit userspace on ARM
XSA-1022014-08-12 12:002014-08-12 13:023CVE-2014-5147Flaws in handling traps from 32-bit userspace on 64-bit ARM
XSA-1012014-06-25 12:002014-06-30 14:223CVE-2014-4022information leak via gnttab_setup_table on ARM
XSA-1002014-06-17 11:442014-06-17 11:443CVE-2014-4021Hypervisor heap contents leaked to guests
XSA-992014-06-17 11:442014-06-17 11:442none (yet) assignedunexpected pitfall in xenaccess API
XSA-982014-06-04 12:002015-03-13 15:595CVE-2014-3969insufficient permissions checks accessing guest memory on ARM
XSA-972014-08-12 12:002014-08-12 13:023CVE-2014-5146 CVE-2014-5149Long latency virtual-mmu operations are not preemptible
XSA-962014-06-03 12:002014-06-04 16:033CVE-2014-3967 CVE-2014-3968Vulnerabilities in HVM MSI injection
XSA-952014-05-14 10:442014-05-16 10:343CVE-2014-3714 CVE-2014-3715 CVE-2014-3716 CVE-2014-3717input handling vulnerabilities loading guest kernel on ARM
XSA-942014-04-23 13:052014-04-23 15:122CVE-2014-2986ARM hypervisor crash on guest interrupt controller access
XSA-932014-04-22 15:052014-04-23 10:192CVE-2014-2915Hardware features unintentionally exposed to guests on ARM
XSA-922014-04-29 08:502014-05-01 10:523CVE-2014-3124HVMOP_set_mem_type allows invalid P2M entries to be created
XSA-912014-04-30 09:522014-05-01 10:523CVE-2014-3125Hardware timer context is not properly context switched on ARM
XSA-902014-03-24 13:002014-04-02 11:492CVE-2014-2580Linux netback crash trying to disable due to malformed packet
XSA-892014-03-25 12:002014-04-02 11:453CVE-2014-2599HVMOP_set_mem_access is not preemptible
XSA-882014-02-12 12:002014-02-12 17:043CVE-2014-1950use-after-free in xc_cpupool_getinfo() under memory pressure
XSA-872014-01-23 17:382014-01-24 15:372CVE-2014-1666PHYSDEVOP_{prepare,release}_msix exposed to unprivileged guests
XSA-862014-02-06 12:002014-02-10 11:253CVE-2014-1896libvchan failure handling malicious ring indexes
XSA-852014-02-06 12:002014-02-10 11:253CVE-2014-1895Off-by-one error in FLASK_AVC_CACHESTAT hypercall
XSA-842014-02-06 12:002014-02-10 11:293CVE-2014-1891 CVE-2014-1892 CVE-2014-1893 CVE-2014-1894integer overflow in several XSM/Flask hypercalls
XSA-832014-01-23 12:002014-01-23 14:263CVE-2014-1642Out-of-memory condition yielding memory corruption during IRQ setup
XSA-822013-12-02 17:132014-02-19 16:544CVE-2013-6885Guest triggerable AMD CPU erratum may cause host hang
XSA-812013-11-27 13:21--Unused Xen Security Advisory number
XSA-802013-12-10 12:002013-12-10 12:583CVE-2013-6400IOMMU TLB flushing may be inadvertently suppressed
XSA-792013-11-27 13:20--Unused Xen Security Advisory number
XSA-782013-11-20 17:082013-11-21 11:322CVE-2013-6375Insufficient TLB flushing in VT-d (iommu) code
XSA-772013-12-10 12:002013-12-10 12:583none (yet) assignedDisaggregated domain management security status
XSA-762013-11-26 12:002013-11-26 17:023CVE-2013-4554Hypercalls exposed to privilege rings 1 and 2 of HVM guests
XSA-752013-11-08 16:202013-11-11 11:422CVE-2013-4551Host crash due to guest VMX instruction execution
XSA-742013-11-26 12:002013-11-26 17:023CVE-2013-4553Lock order reversal between page_alloc_lock and mm_rwlock
XSA-732013-11-01 15:072013-11-04 13:153CVE-2013-4494Lock order reversal between page allocation and grant table locks
XSA-722013-10-29 12:002013-10-29 15:393CVE-2013-4416ocaml xenstored mishandles oversized message replies
XSA-712013-10-10 12:002013-10-10 12:282CVE-2013-4375qemu disk backend (qdisk) resource leak
XSA-702013-10-10 12:002013-10-10 12:222CVE-2013-4371use-after-free in libxl_list_cpupool under memory pressure
XSA-692013-10-10 12:002013-10-10 12:222CVE-2013-4370misplaced free in ocaml xc_vcpu_getaffinity stub
XSA-682013-10-10 12:002013-10-10 12:222CVE-2013-4369possible null dereference when parsing vif ratelimiting info
XSA-672013-10-10 12:002013-10-10 12:222CVE-2013-4368Information leak through outs instruction emulation
XSA-662013-09-30 10:042013-09-30 10:043CVE-2013-4361Information leak through fbld instruction emulation
XSA-652013-10-02 15:002013-10-02 16:232CVE-2013-4344qemu SCSI REPORT LUNS buffer overflow
XSA-642013-09-30 10:042013-09-30 10:043CVE-2013-4356Memory accessible by 64-bit PV guests under live migration
XSA-632013-09-30 10:042013-09-30 10:043CVE-2013-4355Information leaks through I/O instruction emulation
XSA-622013-09-24 12:002013-09-25 08:232CVE-2013-1442Information leak on AVX and/or LWP capable CPUs
XSA-612013-09-10 10:562013-09-11 12:132CVE-2013-4329libxl partially sets up HVM passthrough even with disabled iommu
XSA-602013-07-19 12:002014-02-19 16:546CVE-2013-2212Excessive time to disable caching with HVM guests with PCI passthrough
XSA-592013-08-20 12:002013-08-20 12:074CVE-2013-3495Intel VT-d Interrupt Remapping engines can be evaded by native NMI interrupts
XSA-582013-06-26 12:002013-06-26 13:182CVE-2013-1432Page reference counting error due to XSA-45/CVE-2013-1918 fixes
XSA-572013-06-20 12:002013-06-26 10:374CVE-2013-2211libxl allows guest write access to sensitive console related xenstore keys
XSA-562013-05-17 12:002013-05-17 15:442CVE-2013-2072Buffer overflow in xencontrol Python bindings affecting xend
XSA-552013-06-03 16:182013-06-20 10:265CVE-2013-2194 CVE-2013-2195 CVE-2013-2196Multiple vulnerabilities in libelf PV kernel handling
XSA-542013-06-03 12:002014-06-03 12:234CVE-2013-2078Hypervisor crash due to missing exception recovery on XSETBV
XSA-532013-06-03 12:002013-06-03 16:183CVE-2013-2077Hypervisor crash due to missing exception recovery on XRSTOR
XSA-522013-06-03 12:002013-06-03 16:183CVE-2013-2076Information leak on XSAVE/XRSTOR capable AMD CPUs
XSA-512013-05-06 15:002013-05-06 21:182CVE-2013-2007qemu guest agent (qga) insecure file permissions
XSA-502013-04-18 15:162013-04-18 15:161CVE-2013-1964grant table hypercall acquire/release imbalance
XSA-492013-05-02 12:002013-05-02 14:272CVE-2013-1952VT-d interrupt remapping source validation flaw for bridges
XSA-482013-04-15 15:002013-04-15 15:002CVE-2013-1922qemu-nbd format-guessing due to missing format specification
XSA-472013-04-04 17:542013-04-04 17:541CVE-2013-1920Potential use of freed memory in event channel operations
XSA-462013-04-18 12:002013-04-18 13:353CVE-2013-1919Several access permission issues with IRQs for unprivileged guests
XSA-452013-05-02 12:002013-05-02 13:542CVE-2013-1918Several long latency operations are not preemptible
XSA-442013-04-18 12:002013-04-18 13:503CVE-2013-1917Xen PV DoS vulnerability with SYSENTER
XSA-432013-02-05 12:002013-02-05 12:592CVE-2013-0231Linux pciback DoS via not rate limited log messages.
XSA-422013-02-12 12:002013-02-13 16:492CVE-2013-0228Linux kernel hits general protection if %ds is corrupt for 32-bit PVOPS.
XSA-412013-01-16 14:502013-01-17 12:172CVE-2012-6075qemu (e1000 device driver): Buffer overflow when processing large packets
XSA-402013-01-16 14:502013-01-16 14:501CVE-2013-0190Linux stack corruption in xen_failsafe_callback for 32bit PVOPS guests.
XSA-392013-02-05 12:002013-02-05 12:592CVE-2013-0216 CVE-2013-0217Linux netback DoS via malicious guest ring.
XSA-382013-02-05 12:002013-02-15 11:403CVE-2013-0215oxenstored incorrect handling of certain Xenbus ring states
XSA-372013-01-04 16:002013-01-04 16:001CVE-2013-0154Hypervisor crash due to incorrect ASSERT (debug build only)
XSA-362013-02-05 12:002013-02-21 11:054CVE-2013-0153interrupt remap entries shared and old ones not cleared on AMD IOMMUs
XSA-352013-01-22 11:492013-01-23 18:284CVE-2013-0152Nested HVM exposes host to being driven out of memory by guest
XSA-342013-01-22 11:492013-01-22 11:492CVE-2013-0151nested virtualization on 32-bit exposes host crash
XSA-332013-01-08 12:002013-01-11 17:103CVE-2012-5634VT-d interrupt remapping source validation flaw
XSA-322012-12-03 17:512012-12-03 17:514CVE-2012-5525several hypercalls do not validate input GFNs
XSA-312012-12-03 17:512012-12-03 17:513CVE-2012-5515Several memory hypercall operations allow invalid extent order values
XSA-302012-12-03 17:512012-12-03 17:514CVE-2012-5514Broken error handling in guest_physmap_mark_populate_on_demand()
XSA-292012-12-03 17:512012-12-03 17:513CVE-2012-5513XENMEM_exchange may overwrite hypervisor memory
XSA-282012-12-03 17:512012-12-03 17:513CVE-2012-5512HVMOP_get_mem_access crash / HVMOP_set_mem_access information leak
XSA-272012-12-03 17:512013-01-17 12:175CVE-2012-5511 CVE-2012-6333several HVM operations do not validate the range of their inputs
XSA-262012-12-03 17:512012-12-03 17:513CVE-2012-5510Grant table version switch list corruption vulnerability

Advisories before 26 are not listed here.

728x90