U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2014-3601 Detail

Description

The kvm_iommu_map_pages function in virt/kvm/iommu.c in the Linux kernel through 3.16.1 miscalculates the number of pages during the handling of a mapping failure, which allows guest OS users to (1) cause a denial of service (host OS memory corruption) or possibly have unspecified other impact by triggering a large gfn value or (2) cause a denial of service (host OS memory consumption) by triggering a small gfn value that leads to permanently pinned pages.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD assessment not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=350b8bdd689cd2ab2c67c8a86a0be86cfa0751a7
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html Third Party Advisory 
http://secunia.com/advisories/60830
http://www.securityfocus.com/bid/69489
http://www.ubuntu.com/usn/USN-2356-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2357-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2358-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2359-1 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1131951 Issue Tracking 
https://exchange.xforce.ibmcloud.com/vulnerabilities/95689
https://github.com/torvalds/linux/commit/350b8bdd689cd2ab2c67c8a86a0be86cfa0751a7 Exploit  Patch 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-189 Numeric Errors cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

9 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2014-3601
NVD Published Date:
08/31/2014
NVD Last Modified:
02/12/2023
Source:
Red Hat, Inc.