The IRQ setup in Xen 4.2.x and 4.3.x, when using device passthrough and configured to support a large number of CPUs, frees certain memory that may still be intended for use, which allows local guest administrators to cause a denial of service (memory corruption and hypervisor crash) and possibly execute arbitrary code via vectors related to an out-of-memory error that triggers a (1) use-after-free or (2) double free.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-01-26T11:00:00

Updated: 2024-08-06T09:50:10.595Z

Reserved: 2014-01-23T00:00:00

Link: CVE-2014-1642

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-01-26T16:58:11.620

Modified: 2018-01-03T02:29:08.147

Link: CVE-2014-1642

cve-icon Redhat

Severity : Important

Publid Date: 2014-01-23T00:00:00Z

Links: CVE-2014-1642 - Bugzilla