Executive Summary

Informations
Name CVE-2014-1642 First vendor Publication 2014-01-26
Vendor Cve Last vendor Modification 2018-01-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The IRQ setup in Xen 4.2.x and 4.3.x, when using device passthrough and configured to support a large number of CPUs, frees certain memory that may still be intended for use, which allows local guest administrators to cause a denial of service (memory corruption and hypervisor crash) and possibly execute arbitrary code via vectors related to an out-of-memory error that triggers a (1) use-after-free or (2) double free.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1642

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 6

Nessus® Vulnerability Scanner

Date Description
2014-07-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201407-03.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-271.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-201402-140227.nasl - Type : ACT_GATHER_INFO
2014-02-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-1552.nasl - Type : ACT_GATHER_INFO
2014-02-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-1559.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/65097
CONFIRM http://xenbits.xen.org/xsa/advisory-83.html
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-February/12758...
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/12760...
GENTOO http://security.gentoo.org/glsa/glsa-201407-03.xml
MLIST http://www.openwall.com/lists/oss-security/2014/01/23/4
OSVDB http://osvdb.org/102406
SECTRACK http://www.securitytracker.com/id/1029679
SECUNIA http://secunia.com/advisories/56557
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00011.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/90649

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-05-04 12:30:06
  • Multiple Updates
2021-04-22 01:36:20
  • Multiple Updates
2020-05-23 00:40:04
  • Multiple Updates
2018-01-03 09:21:56
  • Multiple Updates
2017-08-29 09:24:28
  • Multiple Updates
2017-01-07 09:25:22
  • Multiple Updates
2016-06-28 22:36:48
  • Multiple Updates
2016-04-27 00:16:30
  • Multiple Updates
2014-07-18 13:24:27
  • Multiple Updates
2014-06-14 13:37:07
  • Multiple Updates
2014-04-19 13:24:33
  • Multiple Updates
2014-03-15 13:21:34
  • Multiple Updates
2014-02-17 11:25:15
  • Multiple Updates
2014-02-07 13:21:46
  • Multiple Updates
2014-01-27 21:21:04
  • Multiple Updates
2014-01-26 21:20:35
  • First insertion