CVE-2014-1642

medium

Description

The IRQ setup in Xen 4.2.x and 4.3.x, when using device passthrough and configured to support a large number of CPUs, frees certain memory that may still be intended for use, which allows local guest administrators to cause a denial of service (memory corruption and hypervisor crash) and possibly execute arbitrary code via vectors related to an out-of-memory error that triggers a (1) use-after-free or (2) double free.

References

http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127580.html

http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127607.html

http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00011.html

http://secunia.com/advisories/56557

http://security.gentoo.org/glsa/glsa-201407-03.xml

https://exchange.xforce.ibmcloud.com/vulnerabilities/90649

http://www.openwall.com/lists/oss-security/2014/01/23/4

http://www.securitytracker.com/id/1029679

http://xenbits.xen.org/xsa/advisory-83.html

Details

Source: Mitre, NVD

Published: 2014-01-26

Risk Information

CVSS v2

Base Score: 4.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium