Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2014-1642

Published: 26 January 2014

The IRQ setup in Xen 4.2.x and 4.3.x, when using device passthrough and configured to support a large number of CPUs, frees certain memory that may still be intended for use, which allows local guest administrators to cause a denial of service (memory corruption and hypervisor crash) and possibly execute arbitrary code via vectors related to an out-of-memory error that triggers a (1) use-after-free or (2) double free.

Notes

AuthorNote
mdeslaur
This is XSA-83

Priority

Medium

Status

Package Release Status
xen
Launchpad, Ubuntu, Debian
lucid Does not exist

precise
Released (4.1.5-0ubuntu0.12.04.3)
quantal
Released (4.1.5-0ubuntu0.12.10.3)
raring Ignored
(end of life)
saucy
Released (4.3.0-1ubuntu1.3)
upstream Needed

Patches:
upstream: http://xenbits.xen.org/xsa/xsa83.patch
Binaries built from this source package are in Universe and so are supported by the community.
xen-3.3
Launchpad, Ubuntu, Debian
lucid Not vulnerable

precise Does not exist

quantal Does not exist

raring Does not exist

saucy Does not exist

upstream Ignored
(end of life)
Binaries built from this source package are in Universe and so are supported by the community.