4.3
MEDIUM
CVE-2014-3601
Linux KVM IOMMU Denial of Service and Memory Corruption
Description

The kvm_iommu_map_pages function in virt/kvm/iommu.c in the Linux kernel through 3.16.1 miscalculates the number of pages during the handling of a mapping failure, which allows guest OS users to (1) cause a denial of service (host OS memory corruption) or possibly have unspecified other impact by triggering a large gfn value or (2) cause a denial of service (host OS memory consumption) by triggering a small gfn value that leads to permanently pinned pages.

INFO

Published Date :

Sept. 1, 2014, 1:55 a.m.

Last Modified :

Feb. 13, 2023, 12:40 a.m.

Remotely Exploitable :

No

Impact Score :

6.9

Exploitability Score :

2.5
Affected Products

The following products are affected by CVE-2014-3601 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_server
2 Suse suse_linux_enterprise_server
3 Suse linux_enterprise_real_time_extension
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Opensuse evergreen

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-3601 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-3601 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Removed Reference http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=350b8bdd689cd2ab2c67c8a86a0be86cfa0751a7 [Exploit, Patch]
    Added Reference http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=350b8bdd689cd2ab2c67c8a86a0be86cfa0751a7 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:suse:linux_enterprise_server:11.0:*:*:*:*:*:*:* OR *cpe:2.3:o:suse:suse_linux_enterprise_server:11:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/95689 [Third Party Advisory]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/95689 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/69489 [No Types Assigned]
    Added Reference http://secunia.com/advisories/60830 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 17, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:3.16.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:linux:linux_kernel:3.16.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:suse:linux_enterprise_real_time_extension:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:evergreen:11.4:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:* Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* Configuration 3 OR *cpe:2.3:o:linux:linux_kernel:3.16.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:linux:linux_kernel:3.16.0:*:*:*:*:*:*:*
    Changed Reference Type http://www.ubuntu.com/usn/USN-2358-1 No Types Assigned http://www.ubuntu.com/usn/USN-2358-1 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1131951 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1131951 Issue Tracking
    Changed Reference Type http://www.ubuntu.com/usn/USN-2356-1 No Types Assigned http://www.ubuntu.com/usn/USN-2356-1 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2357-1 No Types Assigned http://www.ubuntu.com/usn/USN-2357-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2359-1 No Types Assigned http://www.ubuntu.com/usn/USN-2359-1 Third Party Advisory
    Changed Reference Type http://xforce.iss.net/xforce/xfdb/95689 No Types Assigned http://xforce.iss.net/xforce/xfdb/95689 Third Party Advisory
  • CVE Modified by [email protected]

    Jun. 04, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
  • CVE Modified by [email protected]

    Mar. 26, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
  • CVE Modified by [email protected]

    Mar. 18, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
  • Initial Analysis by [email protected]

    Sep. 02, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-3601 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-3601 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.23 }} 0.01%

score

0.59942

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability