Use-after-free and Double Free Vulnerability in Xen OCaml Binding

Use-after-free and Double Free Vulnerability in Xen OCaml Binding

CVE-2013-4370 · MEDIUM Severity

AV:L/AC:L/AU:N/C:P/I:P/A:P

The ocaml binding for the xc_vcpu_getaffinity function in Xen 4.2.x and 4.3.x frees certain memory that may still be intended for use, which allows local users to cause a denial of service (heap corruption and crash) and possibly execute arbitrary code via unspecified vectors that trigger a (1) use-after-free or (2) double free.

Learn more about our Cis Benchmark Audit For Bind.