CVE-2014-1642

Publication date 26 January 2014

Last updated 24 July 2024


Ubuntu priority

The IRQ setup in Xen 4.2.x and 4.3.x, when using device passthrough and configured to support a large number of CPUs, frees certain memory that may still be intended for use, which allows local guest administrators to cause a denial of service (memory corruption and hypervisor crash) and possibly execute arbitrary code via vectors related to an out-of-memory error that triggers a (1) use-after-free or (2) double free.

Read the notes from the security team

Status

No maintained releases are affected by this CVE.

Package Ubuntu Release Status
xen 13.10 saucy
Fixed 4.3.0-1ubuntu1.3
13.04 raring Ignored end of life
12.10 quantal
Fixed 4.1.5-0ubuntu0.12.10.3
12.04 LTS precise
Fixed 4.1.5-0ubuntu0.12.04.3
10.04 LTS lucid Not in release
xen-3.3 13.10 saucy Not in release
13.04 raring Not in release
12.10 quantal Not in release
12.04 LTS precise Not in release
10.04 LTS lucid
Not affected

Notes


mdeslaur

This is XSA-83

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
xen