Vulnerability Name:

CVE-2014-1950 (CCN-91148)

Assigned:2014-02-12
Published:2014-02-12
Updated:2014-12-12
Summary:Use-after-free vulnerability in the xc_cpupool_getinfo function in Xen 4.1.x through 4.3.x, when using a multithreaded toolstack, does not properly handle a failure by the xc_cpumap_alloc function, which allows local users with access to management functions to cause a denial of service (heap corruption) and possibly gain privileges via unspecified vectors.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:4.6 Medium (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P)
3.4 Low (Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
5.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-399
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2014-1950

Source: SUSE
Type: UNKNOWN
SUSE-SU-2014:0372

Source: SUSE
Type: UNKNOWN
SUSE-SU-2014:0373

Source: CCN
Type: XSA-88
Xen Security Advisory 88 (CVE-2014-1950) - use-after-free in xc_cpupool_getinfo() under memory pressure

Source: DEBIAN
Type: UNKNOWN
DSA-3006

Source: MLIST
Type: UNKNOWN
[oss-security] 20140212 Xen Security Advisory 88 (CVE-2014-1950) - use-after-free in xc_cpupool_getinfo() under memory pressure

Source: CCN
Type: BID-65529
Xen 'xc_cpupool_getinfo()' Function Use After Free Memory Corruption Vulnerability

Source: CONFIRM
Type: Vendor Advisory
http://xenbits.xen.org/xsa/advisory-88.html

Source: XF
Type: UNKNOWN
xen-cve20141950-code-exec(91148)

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2014-1950

Vulnerable Configuration:Configuration 1:
  • cpe:/o:xen:xen:4.1.1:*:*:*:*:*:*:*
  • OR cpe:/o:xen:xen:4.1.2:*:*:*:*:*:*:*
  • OR cpe:/o:xen:xen:4.1.3:*:*:*:*:*:*:*
  • OR cpe:/o:xen:xen:4.1.4:*:*:*:*:*:*:*
  • OR cpe:/o:xen:xen:4.1.5:*:*:*:*:*:*:*
  • OR cpe:/o:xen:xen:4.1.6.1:*:*:*:*:*:*:*
  • OR cpe:/o:xen:xen:4.2.0:*:*:*:*:*:*:*
  • OR cpe:/o:xen:xen:4.2.1:*:*:*:*:*:*:*
  • OR cpe:/o:xen:xen:4.2.2:*:*:*:*:*:*:*
  • OR cpe:/o:xen:xen:4.2.3:*:*:*:*:*:*:*
  • OR cpe:/o:xen:xen:4.3.0:*:*:*:*:*:*:*
  • OR cpe:/o:xen:xen:4.3.1:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:xensource:xen:4.1:*:*:*:*:*:*:*
  • OR cpe:/a:xensource:xen:4.2:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20141950
    V
    CVE-2014-1950
    2022-05-20
    oval:org.opensuse.security:def:33793
    P
    Security update for libsndfile (Important)
    2022-01-05
    oval:org.opensuse.security:def:30284
    P
    Security update for log4j (Important)
    2021-12-17
    oval:org.opensuse.security:def:29458
    P
    Security update for openssh (Important)
    2021-12-06
    oval:org.opensuse.security:def:34006
    P
    Security update for clamav (Moderate)
    2021-12-01
    oval:org.opensuse.security:def:55977
    P
    Security update for xen (Moderate)
    2021-11-29
    oval:org.opensuse.security:def:34595
    P
    Security update for postgresql10 (Important)
    2021-11-22
    oval:org.opensuse.security:def:56089
    P
    Security update for samba (Important)
    2021-11-16
    oval:org.opensuse.security:def:57520
    P
    Security update for opensc (Important)
    2021-10-29
    oval:org.opensuse.security:def:31687
    P
    Security update for sqlite3 (Important)
    2021-09-23
    oval:org.opensuse.security:def:34538
    P
    Security update for postgresql12 (Moderate)
    2021-09-16
    oval:org.opensuse.security:def:33962
    P
    Security update for openssl-1_0_0 (Important)
    2021-08-24
    oval:org.opensuse.security:def:56051
    P
    Security update for libsndfile (Critical)
    2021-08-05
    oval:org.opensuse.security:def:55220
    P
    Security update for MozillaFirefox (Important)
    2021-07-16
    oval:org.opensuse.security:def:33938
    P
    Security update for openexr (Important)
    2021-06-24
    oval:org.opensuse.security:def:30210
    P
    Security update for ucode-intel (Important)
    2021-06-10
    oval:org.opensuse.security:def:29372
    P
    Security update for libwebp (Critical)
    2021-06-02
    oval:org.opensuse.security:def:30199
    P
    Security update for djvulibre (Important)
    2021-05-31
    oval:org.opensuse.security:def:34440
    P
    Security update for curl (Moderate)
    2021-05-26
    oval:org.opensuse.security:def:57446
    P
    Security update for libxml2 (Important)
    2021-05-19
    oval:org.opensuse.security:def:30198
    P
    Security update for libxml2 (Important)
    2021-05-19
    oval:org.opensuse.security:def:33899
    P
    Security update for permissions (Important)
    2021-04-29
    oval:org.opensuse.security:def:33636
    P
    Security update for xen (Important)
    2021-04-19
    oval:org.opensuse.security:def:55885
    P
    Security update for clamav (Important)
    2021-04-14
    oval:org.opensuse.security:def:34644
    P
    Security update for grub2 (Important)
    2021-03-02
    oval:org.opensuse.security:def:31649
    P
    Security update for postgresql, postgresql12, postgresql13 (Important)
    2021-01-26
    oval:org.opensuse.security:def:29957
    P
    Security update for openssl (Important)
    2020-12-11
    oval:org.opensuse.security:def:55777
    P
    Security update for the Linux Kernel (Live Patch 37 for SLE 12 SP2) (Important)
    2020-12-07
    oval:org.opensuse.security:def:28857
    P
    Security update for gdm (Important)
    2020-12-03
    oval:org.opensuse.security:def:35739
    P
    libapr1-1.3.3-11.18.17.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:35698
    P
    foomatic-filters-3.0.2-269.35.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:29172
    P
    Security update for microcode_ctl (Important)
    2020-12-01
    oval:org.opensuse.security:def:30947
    P
    Security update for glibc (Important)
    2020-12-01
    oval:org.opensuse.security:def:29161
    P
    Security update for libxml2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:30908
    P
    Security update for freetype2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27909
    P
    Security update for Xen
    2020-12-01
    oval:org.opensuse.security:def:29160
    P
    Security update for libxml2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:30859
    P
    Security update for e2fsprogs
    2020-12-01
    oval:org.opensuse.security:def:27874
    P
    Security update for rubygem-activerecord-2_3 and rubygem-activesupport-2_3
    2020-12-01
    oval:org.opensuse.security:def:34304
    P
    Security update for quagga (Low)
    2020-12-01
    oval:org.opensuse.security:def:30804
    P
    Security update for cifs-utils (Important)
    2020-12-01
    oval:org.opensuse.security:def:27236
    P
    lxc on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:34220
    P
    Security update for php5 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:30649
    P
    Security update for MozillaFirefox
    2020-12-01
    oval:org.opensuse.security:def:27192
    P
    libksba on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:34209
    P
    Security update for perl-PlRPC (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:30562
    P
    Security update for pcp
    2020-12-01
    oval:org.opensuse.security:def:27178
    P
    libcgroup1 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:34208
    P
    Security update for perl-DBI (Important)
    2020-12-01
    oval:org.opensuse.security:def:30505
    P
    Security update for Mozilla Firefox
    2020-12-01
    oval:org.opensuse.security:def:27139
    P
    gpgme on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:30416
    P
    Security update for xorg-x11-libXext
    2020-12-01
    oval:org.opensuse.security:def:27090
    P
    bash on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:56170
    P
    Security update for dbus-1 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27037
    P
    syslog-ng on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26886
    P
    ecryptfs-utils-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26802
    P
    pcsc-lite on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26745
    P
    libexiv2-4 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28822
    P
    Security update for python-lxml
    2020-12-01
    oval:org.opensuse.security:def:26664
    P
    aaa_base on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28184
    P
    Security update for krb5 (Important)
    2020-12-01
    oval:org.opensuse.security:def:26536
    P
    dbus-1 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:55492
    P
    Security update for libksba (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28140
    P
    Security update for java-1_7_1-ibm (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26472
    P
    Security update for Chromium (Important)
    2020-12-01
    oval:org.opensuse.security:def:55326
    P
    m4 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28126
    P
    Security update for icu (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:34684
    P
    Security update for Xen
    2020-12-01
    oval:org.opensuse.security:def:26461
    P
    Security update for chromium (Important)
    2020-12-01
    oval:org.opensuse.security:def:28087
    P
    Security update for gd (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26460
    P
    Security update for chromium (Important)
    2020-12-01
    oval:org.opensuse.security:def:55047
    P
    yast2-core on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28038
    P
    Security update for cracklib (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:54809
    P
    icu on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27985
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:54669
    P
    rhythmbox on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27834
    P
    Security update for mono-core (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:54647
    P
    pcsc-ccid on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27750
    P
    Security update for gd
    2020-12-01
    oval:org.opensuse.security:def:30632
    P
    Security update for Xen
    2020-12-01
    oval:org.opensuse.security:def:54646
    P
    patch on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27693
    P
    Security update for xorg-x11-libxcb
    2020-12-01
    oval:org.opensuse.security:def:33850
    P
    Security update for icu
    2020-12-01
    oval:org.opensuse.security:def:30595
    P
    Security update for php5 (Important)
    2020-12-01
    oval:org.opensuse.security:def:27611
    P
    Security update for Mozilla Firefox
    2020-12-01
    oval:org.opensuse.security:def:27483
    P
    libsmi on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29913
    P
    Security update for libcap
    2020-12-01
    oval:org.opensuse.security:def:27419
    P
    imlib on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33548
    P
    Security update for ImageMagick (Important)
    2020-12-01
    oval:org.opensuse.security:def:29895
    P
    Security update for krb5 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27408
    P
    ghostscript-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33491
    P
    Security update for libtiff
    2020-12-01
    oval:org.opensuse.security:def:29856
    P
    Security update for Linux Kernel
    2020-12-01
    oval:org.opensuse.security:def:27407
    P
    gdk-pixbuf on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33396
    P
    Security update for SUSE Manager Client Tools (Critical)
    2020-12-01
    oval:org.opensuse.security:def:29807
    P
    Security update for jakarta-commons-collections (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:35060
    P
    Security update for java-1_6_0-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:33261
    P
    strongswan on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29753
    P
    Security update for ghostscript-library (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:35016
    P
    Security update for graphviz (Low)
    2020-12-01
    oval:org.opensuse.security:def:33182
    P
    libsoup-2_4-1 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29600
    P
    Security update for augeas (Low)
    2020-12-01
    oval:org.opensuse.security:def:34990
    P
    Security update for glibc
    2020-12-01
    oval:org.opensuse.security:def:33171
    P
    libpixman-1-0 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29515
    P
    Security update for ImageMagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:34951
    P
    Security update for Mozilla Firefox
    2020-12-01
    oval:org.opensuse.security:def:33170
    P
    libotr2 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:34902
    P
    Security update for dhcp (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:34844
    P
    Security update for bind (Important)
    2020-12-01
    oval:org.opensuse.security:def:31011
    P
    Security update for libX11 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29241
    P
    Security update for samba (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:34685
    P
    Security update for Xen
    2020-12-01
    oval:org.opensuse.security:def:30967
    P
    Security update for grub2 (Important)
    2020-12-01
    oval:org.mitre.oval:def:26366
    P
    DSA-3006-1 xen - security update
    2014-10-27
    oval:org.mitre.oval:def:25302
    P
    SUSE-SU-2014:0372-1 -- Security update for Xen
    2014-09-08
    oval:org.mitre.oval:def:25390
    P
    SUSE-SU-2014:0373-1 -- Security update for Xen
    2014-09-08
    oval:org.opensuse.security:def:80154
    P
    Security update for Xen
    2014-02-27
    oval:com.ubuntu.precise:def:20141950000
    V
    CVE-2014-1950 on Ubuntu 12.04 LTS (precise) - medium.
    2014-02-14
    BACK
    xen xen 4.1.1
    xen xen 4.1.2
    xen xen 4.1.3
    xen xen 4.1.4
    xen xen 4.1.5
    xen xen 4.1.6.1
    xen xen 4.2.0
    xen xen 4.2.1
    xen xen 4.2.2
    xen xen 4.2.3
    xen xen 4.3.0
    xen xen 4.3.1
    xensource xen 4.1
    xensource xen 4.2