Executive Summary

Informations
Name CVE-2014-3640 First vendor Publication 2014-11-07
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The sosendto function in slirp/udp.c in QEMU before 2.1.2 allows local users to cause a denial of service (NULL pointer dereference) by sending a udp packet with a value of 0 in the source port and address, which triggers access of an uninitialized socket.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3640

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26922
 
Oval ID: oval:org.mitre.oval:def:26922
Title: DSA-3044-1 qemu-kvm - security update
Description: Several vulnerabilities were discovered in qemu-kvm, a full virtualization solution on x86 hardware.
Family: unix Class: patch
Reference(s): DSA-3044-1
CVE-2014-0142
CVE-2014-0143
CVE-2014-0144
CVE-2014-0145
CVE-2014-0146
CVE-2014-0147
CVE-2014-0222
CVE-2014-0223
CVE-2014-3615
CVE-2014-3640
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27023
 
Oval ID: oval:org.mitre.oval:def:27023
Title: DSA-3045-1 qemu - security update
Description: Several vulnerabilities were discovered in qemu, a fast processor emulator.
Family: unix Class: patch
Reference(s): DSA-3045-1
CVE-2014-0142
CVE-2014-0143
CVE-2014-0144
CVE-2014-0145
CVE-2014-0146
CVE-2014-0147
CVE-2014-0222
CVE-2014-0223
CVE-2014-3615
CVE-2014-3640
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): qemu
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13
Os 4
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1745-1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1318-1.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1154-1.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0955-1.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0873-1.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150305_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-061.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0349.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0349.nasl - Type : ACT_GATHER_INFO
2015-03-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0624.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0349.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kvm-libvirt-201412-150124.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kvm-libvirt-201412-150123.nasl - Type : ACT_GATHER_INFO
2014-12-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-01.nasl - Type : ACT_GATHER_INFO
2014-11-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-220.nasl - Type : ACT_GATHER_INFO
2014-11-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2409-1.nasl - Type : ACT_GATHER_INFO
2014-10-09 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11641.nasl - Type : ACT_GATHER_INFO
2014-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3045.nasl - Type : ACT_GATHER_INFO
2014-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3044.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11588.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1144818
DEBIAN http://www.debian.org/security/2014/dsa-3044
http://www.debian.org/security/2014/dsa-3045
MLIST http://lists.nongnu.org/archive/html/qemu-devel/2014-09/msg03543.html
http://lists.nongnu.org/archive/html/qemu-devel/2014-09/msg04598.html
http://lists.nongnu.org/archive/html/qemu-devel/2014-09/msg04707.html
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0349.html
http://rhn.redhat.com/errata/RHSA-2015-0624.html
UBUNTU http://www.ubuntu.com/usn/USN-2409-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
Date Informations
2024-02-02 01:27:39
  • Multiple Updates
2024-02-01 12:08:13
  • Multiple Updates
2023-09-05 12:26:12
  • Multiple Updates
2023-09-05 01:08:06
  • Multiple Updates
2023-09-02 12:26:12
  • Multiple Updates
2023-09-02 01:08:13
  • Multiple Updates
2023-08-12 12:28:32
  • Multiple Updates
2023-08-12 01:07:43
  • Multiple Updates
2023-08-11 12:24:20
  • Multiple Updates
2023-08-11 01:07:55
  • Multiple Updates
2023-08-06 12:23:38
  • Multiple Updates
2023-08-06 01:07:42
  • Multiple Updates
2023-08-04 12:23:42
  • Multiple Updates
2023-08-04 01:07:46
  • Multiple Updates
2023-07-14 12:23:41
  • Multiple Updates
2023-07-14 01:07:45
  • Multiple Updates
2023-03-29 01:25:32
  • Multiple Updates
2023-03-28 12:08:05
  • Multiple Updates
2023-02-13 05:28:16
  • Multiple Updates
2023-02-03 00:28:30
  • Multiple Updates
2022-10-11 12:21:22
  • Multiple Updates
2022-10-11 01:07:53
  • Multiple Updates
2021-05-04 12:32:28
  • Multiple Updates
2021-04-22 01:39:30
  • Multiple Updates
2020-05-23 00:41:09
  • Multiple Updates
2017-11-04 09:23:37
  • Multiple Updates
2016-08-31 21:26:08
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-05-20 13:27:35
  • Multiple Updates
2016-04-28 13:28:16
  • Multiple Updates
2016-04-27 00:53:27
  • Multiple Updates
2016-04-08 13:24:01
  • Multiple Updates
2016-03-26 13:26:28
  • Multiple Updates
2015-03-27 13:28:16
  • Multiple Updates
2015-03-20 13:28:51
  • Multiple Updates
2015-03-19 13:28:05
  • Multiple Updates
2015-03-18 09:26:57
  • Multiple Updates
2015-03-14 13:25:28
  • Multiple Updates
2015-03-07 13:24:35
  • Multiple Updates
2015-03-06 13:25:48
  • Multiple Updates
2015-02-25 13:24:06
  • Multiple Updates
2014-12-10 13:26:56
  • Multiple Updates
2014-11-26 13:28:15
  • Multiple Updates
2014-11-21 21:24:01
  • Multiple Updates
2014-11-19 09:23:46
  • Multiple Updates
2014-11-15 13:25:56
  • Multiple Updates
2014-11-13 21:24:42
  • Multiple Updates
2014-11-10 17:23:16
  • Multiple Updates
2014-11-08 00:23:52
  • First insertion