CVE-2013-2076

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2013-2076
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2013-2076.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2013-2076
Related
Published
2013-08-28T21:55:08Z
Modified
2024-09-11T02:00:06Z
Summary
[none]
Details

Xen 4.0.x, 4.1.x, and 4.2.x, when running on AMD64 processors, only save/restore the FOP, FIP, and FDP x87 registers in FXSAVE/FXRSTOR when an exception is pending, which allows one domain to determine portions of the state of floating point instructions of other domains, which can be leveraged to obtain sensitive information such as cryptographic keys, a similar vulnerability to CVE-2006-1056. NOTE: this is the documented behavior of AMD64 processors, but it is inconsistent with Intel processors in a security-relevant fashion that was not addressed by the kernels.

References

Affected packages

Debian:11 / xen

Package

Name
xen
Purl
pkg:deb/debian/xen?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.2.2-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / xen

Package

Name
xen
Purl
pkg:deb/debian/xen?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.2.2-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / xen

Package

Name
xen
Purl
pkg:deb/debian/xen?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.2.2-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}