Executive Summary

Informations
Name CVE-2014-1666 First vendor Publication 2014-01-26
Vendor Cve Last vendor Modification 2018-01-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 8.3 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The do_physdev_op function in Xen 4.1.5, 4.1.6.1, 4.2.2 through 4.2.3, and 4.3.x does not properly restrict access to the (1) PHYSDEVOP_prepare_msix and (2) PHYSDEVOP_release_msix operations, which allows local PV guests to cause a denial of service (host or guest malfunction) or possibly gain privileges via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1666

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 6

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0372-1.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : The remote device is missing a vendor-supplied security patch.
File : citrix_xenserver_CTX200288.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201407-03.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-271.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-201402-140227.nasl - Type : ACT_GATHER_INFO
2014-02-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-1552.nasl - Type : ACT_GATHER_INFO
2014-02-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-1559.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/65125
CONFIRM http://support.citrix.com/article/CTX200288
http://xenbits.xen.org/xsa/advisory-87.html
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-February/12758...
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/12760...
GENTOO http://security.gentoo.org/glsa/glsa-201407-03.xml
MISC http://xenbits.xen.org/xsa/xsa87-unstable-4.3.patch
MLIST http://www.openwall.com/lists/oss-security/2014/01/24/6
OSVDB http://osvdb.org/102536
SECTRACK http://www.securitytracker.com/id/1029684
SECUNIA http://secunia.com/advisories/56650
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00011.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/90675

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2021-05-04 12:30:17
  • Multiple Updates
2021-04-22 01:36:21
  • Multiple Updates
2020-05-23 00:40:04
  • Multiple Updates
2018-01-03 09:21:56
  • Multiple Updates
2017-11-15 09:23:51
  • Multiple Updates
2017-08-29 09:24:28
  • Multiple Updates
2017-01-07 09:25:22
  • Multiple Updates
2016-06-28 22:36:49
  • Multiple Updates
2016-04-27 00:16:38
  • Multiple Updates
2015-05-21 13:31:13
  • Multiple Updates
2014-12-06 13:26:59
  • Multiple Updates
2014-07-18 13:24:27
  • Multiple Updates
2014-06-14 13:37:08
  • Multiple Updates
2014-04-19 13:24:33
  • Multiple Updates
2014-03-15 13:21:34
  • Multiple Updates
2014-02-17 11:25:16
  • Multiple Updates
2014-02-07 13:21:47
  • Multiple Updates
2014-01-31 13:19:43
  • Multiple Updates
2014-01-27 21:21:05
  • Multiple Updates
2014-01-26 21:20:35
  • First insertion