Executive Summary

Informations
Name CVE-2014-0981 First vendor Publication 2014-03-31
Vendor Cve Last vendor Modification 2018-10-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

VBox/GuestHost/OpenGL/util/net.c in Oracle VirtualBox before 3.2.22, 4.0.x before 4.0.24, 4.1.x before 4.1.32, 4.2.x before 4.2.24, and 4.3.x before 4.3.8, when using 3D Acceleration allows local guest OS users to execute arbitrary code on the Chromium server via crafted Chromium network pointer in a (1) CR_MESSAGE_READBACK or (2) CR_MESSAGE_WRITEBACK message to the VBoxSharedCrOpenGL service, which triggers an arbitrary pointer dereference and memory corruption. NOTE: this issue was MERGED with CVE-2014-0982 because it is the same type of vulnerability affecting the same set of versions. All CVE users should reference CVE-2014-0981 instead of CVE-2014-0982.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0981

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24120
 
Oval ID: oval:org.mitre.oval:def:24120
Title: Vulnerability in the VirtualBox component in Oracle VirtualBox 4.2.x through 4.2.20 and 4.3.x before 4.3.8 when using 3D Acceleration, allow local guest OS users to execute arbitrary code on the Chromium server (CVE-2014-0981)
Description: VBox/GuestHost/OpenGL/util/net.c in Oracle VirtualBox before 3.2.22, 4.0.x before 4.0.24, 4.1.x before 4.1.32, 4.2.x before 4.2.24, and 4.3.x before 4.3.8, when using 3D Acceleration allows local guest OS users to execute arbitrary code on the Chromium server via crafted Chromium network pointer in a (1) CR_MESSAGE_READBACK or (2) CR_MESSAGE_WRITEBACK message to the VBoxSharedCrOpenGL service, which triggers an arbitrary pointer dereference and memory corruption. NOTE: this issue was MERGED with CVE-2014-0982 because it is the same type of vulnerability affecting the same set of versions. All CVE users should reference CVE-2014-0981 instead of CVE-2014-0982.
Family: windows Class: vulnerability
Reference(s): CVE-2014-0981
Version: 5
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): VirtualBox
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15

ExploitDB Exploits

id Description
2014-03-12 Oracle VirtualBox 3D Acceleration - Multiple Vulnerabilities

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-04-17 IAVM : 2014-A-0058 - Multiple Vulnerabilities in Oracle & Sun Systems Product Suite
Severity : Category I - VMSKEY : V0049579

Nessus® Vulnerability Scanner

Date Description
2016-12-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-27.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote host has an application that is affected by multiple memory corrup...
File : virtualbox_4_3_8.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2904.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/531418/100/0/threaded
CONFIRM http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
https://www.virtualbox.org/changeset/50437/vbox
DEBIAN http://www.debian.org/security/2014/dsa-2904
EXPLOIT-DB http://www.exploit-db.com/exploits/32208
FULLDISC http://seclists.org/fulldisclosure/2014/Mar/95
GENTOO https://security.gentoo.org/glsa/201612-27
MISC http://www.coresecurity.com/advisories/oracle-virtualbox-3d-acceleration-mult...
SECUNIA http://secunia.com/advisories/57384

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-04 12:29:47
  • Multiple Updates
2021-04-22 01:35:58
  • Multiple Updates
2020-05-23 00:39:44
  • Multiple Updates
2018-10-10 00:19:47
  • Multiple Updates
2017-12-16 09:21:40
  • Multiple Updates
2017-07-01 09:23:10
  • Multiple Updates
2016-12-13 13:24:13
  • Multiple Updates
2016-04-27 00:11:06
  • Multiple Updates
2014-04-24 13:22:50
  • Multiple Updates
2014-04-19 13:24:30
  • Multiple Updates
2014-04-18 21:24:28
  • Multiple Updates
2014-04-17 13:25:45
  • Multiple Updates
2014-03-31 21:21:56
  • First insertion