4.4
CVSSv2

CVE-2014-1642

Published: 26/01/2014 Updated: 03/01/2018
CVSS v2 Base Score: 4.4 | Impact Score: 6.4 | Exploitability Score: 3.4
VMScore: 392
Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

The IRQ setup in Xen 4.2.x and 4.3.x, when using device passthrough and configured to support a large number of CPUs, frees certain memory that may still be intended for use, which allows local guest administrators to cause a denial of service (memory corruption and hypervisor crash) and possibly execute arbitrary code via vectors related to an out-of-memory error that triggers a (1) use-after-free or (2) double free.

Vulnerable Product Search on Vulmon Subscribe to Product

xen xen 4.2.3

xen xen 4.3.0

xen xen 4.2.0

xen xen 4.3.1

xen xen 4.2.1

xen xen 4.2.2

Vendor Advisories

The IRQ setup in Xen 42x and 43x, when using device passthrough and configured to support a large number of CPUs, frees certain memory that may still be intended for use, which allows local guest administrators to cause a denial of service (memory corruption and hypervisor crash) and possibly execute arbitrary code via vectors related to an out ...