Executive Summary

Informations
Name CVE-2014-3124 First vendor Publication 2014-05-07
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:S/C:P/I:P/A:C)
Cvss Base Score 6.7 Attack Range Adjacent network
Cvss Impact Score 8.5 Attack Complexity Low
Cvss Expoit Score 5.1 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The HVMOP_set_mem_type control in Xen 4.1 through 4.4.x allows local guest HVM administrators to cause a denial of service (hypervisor crash) or possibly execute arbitrary code by leveraging a separate qemu-dm vulnerability to trigger invalid page table translations for unspecified memory page types.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3124

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 15

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1710-1.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-580.nasl - Type : ACT_GATHER_INFO
2014-08-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3006.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201407-03.nasl - Type : ACT_GATHER_INFO
2014-05-12 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5915.nasl - Type : ACT_GATHER_INFO
2014-05-12 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5941.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/67113
CONFIRM http://xenbits.xen.org/xsa/advisory-92.html
DEBIAN http://www.debian.org/security/2014/dsa-3006
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-May/133148.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-May/133191.html
GENTOO http://security.gentoo.org/glsa/glsa-201407-03.xml
MLIST http://www.openwall.com/lists/oss-security/2014/04/29/1
http://www.openwall.com/lists/oss-security/2014/04/30/10
SECTRACK http://www.securitytracker.com/id/1030160
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2021-05-04 12:31:33
  • Multiple Updates
2021-04-22 01:37:41
  • Multiple Updates
2020-05-23 00:40:45
  • Multiple Updates
2018-10-31 00:20:37
  • Multiple Updates
2017-01-07 09:25:30
  • Multiple Updates
2016-06-28 22:42:30
  • Multiple Updates
2016-04-27 00:40:42
  • Multiple Updates
2015-05-21 13:31:19
  • Multiple Updates
2014-12-12 09:23:22
  • Multiple Updates
2014-12-03 09:26:53
  • Multiple Updates
2014-10-11 13:26:21
  • Multiple Updates
2014-08-20 13:25:57
  • Multiple Updates
2014-07-18 13:24:30
  • Multiple Updates
2014-06-18 09:24:33
  • Multiple Updates
2014-05-13 13:25:15
  • Multiple Updates
2014-05-07 21:25:28
  • Multiple Updates
2014-05-07 17:23:53
  • First insertion