ID CVE-2014-1642
Summary The IRQ setup in Xen 4.2.x and 4.3.x, when using device passthrough and configured to support a large number of CPUs, frees certain memory that may still be intended for use, which allows local guest administrators to cause a denial of service (memory corruption and hypervisor crash) and possibly execute arbitrary code via vectors related to an out-of-memory error that triggers a (1) use-after-free or (2) double free.
References
Vulnerable Configurations
  • cpe:2.3:o:xen:xen:4.2.0:*:*:*:*:*:*:*
    cpe:2.3:o:xen:xen:4.2.0:*:*:*:*:*:*:*
  • cpe:2.3:o:xen:xen:4.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:xen:xen:4.2.1:*:*:*:*:*:*:*
  • cpe:2.3:o:xen:xen:4.2.2:*:*:*:*:*:*:*
    cpe:2.3:o:xen:xen:4.2.2:*:*:*:*:*:*:*
  • cpe:2.3:o:xen:xen:4.2.3:*:*:*:*:*:*:*
    cpe:2.3:o:xen:xen:4.2.3:*:*:*:*:*:*:*
  • cpe:2.3:o:xen:xen:4.3.0:*:*:*:*:*:*:*
    cpe:2.3:o:xen:xen:4.3.0:*:*:*:*:*:*:*
  • cpe:2.3:o:xen:xen:4.3.1:*:*:*:*:*:*:*
    cpe:2.3:o:xen:xen:4.3.1:*:*:*:*:*:*:*
CVSS
Base: 4.4 (as of 03-01-2018 - 02:29)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:L/AC:M/Au:N/C:P/I:P/A:P
refmap via4
bid 65097
confirm http://xenbits.xen.org/xsa/advisory-83.html
fedora
  • FEDORA-2014-1552
  • FEDORA-2014-1559
gentoo GLSA-201407-03
mlist [oss-security] 20140123 Xen Security Advisory 83 (CVE-2014-1642) - Out-of-memory condition yielding memory corruption during IRQ setup
osvdb 102406
sectrack 1029679
secunia 56557
suse SUSE-SU-2014:0373
xf xen-irq-cve20141642-code-exec(90649)
Last major update 03-01-2018 - 02:29
Published 26-01-2014 - 16:58
Last modified 03-01-2018 - 02:29
Back to Top