Executive Summary

Informations
Name CVE-2014-3615 First vendor Publication 2014-11-01
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The VGA emulator in QEMU allows local guest users to read host memory by setting the display to a high resolution.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3615

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27016
 
Oval ID: oval:org.mitre.oval:def:27016
Title: ELSA-2014-1669 -- qemu-kvm security and bug fix update (low)
Description: [1.5.3-60.el7_0.10] - kvm-block-add-helper-function-to-determine-if-a-BDS-is-i.patch [bz#1122925] - kvm-block-extend-block-commit-to-accept-a-string-for-the.patch [bz#1122925] - kvm-block-add-backing-file-option-to-block-stream.patch [bz#1122925] - kvm-block-add-__com.redhat_change-backing-file-qmp-comma.patch [bz#1122925] - Resolves: bz#1122925 (Maintain relative path to backing file image during live merge (block-commit))
Family: unix Class: patch
Reference(s): ELSA-2014-1669
CVE-2014-3615
Version: 5
Platform(s): Oracle Linux 7
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27022
 
Oval ID: oval:org.mitre.oval:def:27022
Title: RHSA-2014:1669 -- qemu-kvm security and bug fix update (Low)
Description: KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the user-space component for running virtual machines using KVM. An information leak flaw was found in the way QEMU's VGA emulator accessed frame buffer memory for high resolution displays. A privileged guest user could use this flaw to leak memory contents of the host to the guest by setting the display to use a high resolution in the guest. (CVE-2014-3615) This issue was discovered by Laszlo Ersek of Red Hat. This update also fixes the following bug: * This update fixes a regression in the scsi_block_new_request() function, which caused all read requests to through SG_IO if the host cache was not used. (BZ#1141189) All qemu-kvm users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:1669
CESA-2014:1669
CVE-2014-3615
Version: 5
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): qemu-kvm
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 134
Os 4
Os 1
Os 1
Os 1
Os 5
Os 1
Os 4
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-11-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2725-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2533-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2528-1.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1170.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1169.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1785-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1698-1.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0089.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0081.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1560-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0613-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0744-1.nasl - Type : ACT_GATHER_INFO
2015-04-30 Name : The remote host is missing a vendor-supplied security patch.
File : citrix_xenserver_CTX200892.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-061.nasl - Type : ACT_GATHER_INFO
2014-12-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-01.nasl - Type : ACT_GATHER_INFO
2014-11-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-220.nasl - Type : ACT_GATHER_INFO
2014-11-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2409-1.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1670.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1669.nasl - Type : ACT_GATHER_INFO
2014-10-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1669.nasl - Type : ACT_GATHER_INFO
2014-10-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1669.nasl - Type : ACT_GATHER_INFO
2014-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3044.nasl - Type : ACT_GATHER_INFO
2014-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3045.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ab9509cceabef28071e41bdfa07308...
http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=c1b886c45dc70f247300f549dc...
Source Url
BID http://www.securityfocus.com/bid/69654
CONFIRM http://support.citrix.com/article/CTX200892
https://bugzilla.redhat.com/show_bug.cgi?id=1139115
DEBIAN http://www.debian.org/security/2014/dsa-3044
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1669.html
http://rhn.redhat.com/errata/RHSA-2014-1670.html
http://rhn.redhat.com/errata/RHSA-2014-1941.html
SECUNIA http://secunia.com/advisories/61829
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00014.html
UBUNTU http://www.ubuntu.com/usn/USN-2409-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
Date Informations
2024-02-02 01:27:37
  • Multiple Updates
2024-02-01 12:08:12
  • Multiple Updates
2023-11-07 21:45:13
  • Multiple Updates
2023-09-05 12:26:11
  • Multiple Updates
2023-09-05 01:08:06
  • Multiple Updates
2023-09-02 12:26:11
  • Multiple Updates
2023-09-02 01:08:13
  • Multiple Updates
2023-08-12 12:28:30
  • Multiple Updates
2023-08-12 01:07:43
  • Multiple Updates
2023-08-11 12:24:19
  • Multiple Updates
2023-08-11 01:07:54
  • Multiple Updates
2023-08-06 12:23:37
  • Multiple Updates
2023-08-06 01:07:42
  • Multiple Updates
2023-08-04 12:23:40
  • Multiple Updates
2023-08-04 01:07:46
  • Multiple Updates
2023-07-14 12:23:39
  • Multiple Updates
2023-07-14 01:07:45
  • Multiple Updates
2023-03-29 01:25:31
  • Multiple Updates
2023-03-28 12:08:05
  • Multiple Updates
2022-10-11 12:21:21
  • Multiple Updates
2022-10-11 01:07:53
  • Multiple Updates
2021-05-05 01:15:56
  • Multiple Updates
2021-05-04 12:33:50
  • Multiple Updates
2021-04-22 01:40:49
  • Multiple Updates
2020-11-03 12:11:12
  • Multiple Updates
2020-08-11 21:23:07
  • Multiple Updates
2020-05-23 00:41:08
  • Multiple Updates
2017-11-04 09:23:37
  • Multiple Updates
2017-01-07 13:25:59
  • Multiple Updates
2017-01-03 09:22:53
  • Multiple Updates
2016-12-08 09:23:31
  • Multiple Updates
2016-11-29 00:24:55
  • Multiple Updates
2016-11-08 13:26:35
  • Multiple Updates
2016-10-27 13:26:38
  • Multiple Updates
2016-10-13 13:25:06
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-07-29 13:25:27
  • Multiple Updates
2016-06-23 13:29:27
  • Multiple Updates
2016-06-18 13:27:58
  • Multiple Updates
2016-05-25 13:24:40
  • Multiple Updates
2016-05-12 13:28:10
  • Multiple Updates
2016-05-07 13:29:47
  • Multiple Updates
2016-04-29 13:31:42
  • Multiple Updates
2016-04-27 00:53:05
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2015-12-05 13:26:35
  • Multiple Updates
2015-06-24 13:27:34
  • Multiple Updates
2015-05-21 13:31:22
  • Multiple Updates
2015-05-01 13:28:23
  • Multiple Updates
2015-04-22 13:28:43
  • Multiple Updates
2015-03-20 13:28:51
  • Multiple Updates
2015-03-14 13:25:27
  • Multiple Updates
2014-12-10 13:26:56
  • Multiple Updates
2014-12-07 09:25:44
  • Multiple Updates
2014-11-26 13:28:15
  • Multiple Updates
2014-11-19 09:23:45
  • Multiple Updates
2014-11-15 13:25:56
  • Multiple Updates
2014-11-14 13:28:06
  • Multiple Updates
2014-11-08 13:31:49
  • Multiple Updates
2014-11-04 00:25:13
  • Multiple Updates
2014-11-02 05:24:06
  • First insertion