~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to retired/CVE-2014-3124

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
Candidate: CVE-2014-3124
2
 
PublicDate: 2014-05-07
3
 
References:
4
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3124
5
 
 http://xenbits.xenproject.org/xsa/advisory-92.html
6
 
Description:
7
 
 The HVMOP_set_mem_type control in Xen 4.1 through 4.4.x allows local guest
8
 
 HVM administrators to cause a denial of service (hypervisor crash) or
9
 
 possibly execute arbitrary code by leveraging a separate qemu-dm
10
 
 vulnerability to trigger invalid page table translations for unspecified
11
 
 memory page types.
12
 
Ubuntu-Description:
13
 
Notes:
14
 
Bugs:
15
 
Priority: medium
16
 
Discovered-by: Jan Beulich
17
 
Assigned-to:
18
 
 
19
 
Patches_xen-3.3:
20
 
Tags_xen-3.3: universe-binary
21
 
upstream_xen-3.3: ignored (reached end-of-life)
22
 
lucid_xen-3.3: not-affected
23
 
precise_xen-3.3: DNE
24
 
quantal_xen-3.3: DNE
25
 
saucy_xen-3.3: DNE
26
 
trusty_xen-3.3: DNE
27
 
devel_xen-3.3: DNE
28
 
 
29
 
Patches_xen:
30
 
Tags_xen: universe-binary
31
 
upstream_xen: needs-triage
32
 
lucid_xen: DNE
33
 
precise_xen: released (4.1.6.1-0ubuntu0.12.04.2)
34
 
quantal_xen: ignored (reached end-of-life)
35
 
saucy_xen: released (4.3.0-1ubuntu1.4)
36
 
trusty_xen: released (4.4.0-0ubuntu5.1)
37
 
devel_xen: released (4.4.0-0ubuntu6)
38
 
 
39