Executive Summary

Informations
Name CVE-2014-3672 First vendor Publication 2016-05-25
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 4 Temporal Score 6.5
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The qemu implementation in libvirt before 1.3.0 and Xen allows local guest OS users to cause a denial of service (host disk consumption) by writing to stdout or stderr.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3672

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 238
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-11-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2725-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2528-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2533-1.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1169.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1170.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2093-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2100-1.nasl - Type : ACT_GATHER_INFO
2016-08-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-571.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0089.nasl - Type : ACT_GATHER_INFO
2016-07-28 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0090.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-4edd58a3b5.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8d3fe9914b.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cfea37952b.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e800cd4b421211e6942dbc5ff45d0f28.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546....
http://xenbits.xen.org/xsa/advisory-180.html
https://libvirt.org/news-2015.html
MISC https://libvirt.org/git/?p=libvirt.git%3Ba=commit%3Bh=0d968ad715475a1660779bc...
MLIST http://www.openwall.com/lists/oss-security/2016/05/24/5
SECTRACK http://www.securitytracker.com/id/1035945

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-02-02 01:27:42
  • Multiple Updates
2024-02-01 12:08:14
  • Multiple Updates
2023-09-05 12:26:15
  • Multiple Updates
2023-09-05 01:08:07
  • Multiple Updates
2023-09-02 12:26:15
  • Multiple Updates
2023-09-02 01:08:14
  • Multiple Updates
2023-08-12 12:28:35
  • Multiple Updates
2023-08-12 01:07:45
  • Multiple Updates
2023-08-11 12:24:23
  • Multiple Updates
2023-08-11 01:07:56
  • Multiple Updates
2023-08-06 12:23:41
  • Multiple Updates
2023-08-06 01:07:43
  • Multiple Updates
2023-08-04 12:23:44
  • Multiple Updates
2023-08-04 01:07:47
  • Multiple Updates
2023-07-14 12:23:43
  • Multiple Updates
2023-07-14 01:07:46
  • Multiple Updates
2023-03-29 01:25:35
  • Multiple Updates
2023-03-28 12:08:07
  • Multiple Updates
2023-02-13 05:28:03
  • Multiple Updates
2022-10-11 12:21:25
  • Multiple Updates
2022-10-11 01:07:54
  • Multiple Updates
2021-05-05 01:15:23
  • Multiple Updates
2021-05-04 12:32:28
  • Multiple Updates
2021-04-22 01:39:34
  • Multiple Updates
2020-05-23 01:52:15
  • Multiple Updates
2020-05-23 00:41:11
  • Multiple Updates
2019-10-04 12:06:28
  • Multiple Updates
2019-04-23 12:05:42
  • Multiple Updates
2017-09-08 09:23:06
  • Multiple Updates
2016-11-08 13:26:35
  • Multiple Updates
2016-10-27 13:26:38
  • Multiple Updates
2016-10-13 13:25:06
  • Multiple Updates
2016-09-09 09:23:18
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-08-02 13:21:17
  • Multiple Updates
2016-07-29 13:25:27
  • Multiple Updates
2016-07-18 13:25:13
  • Multiple Updates
2016-07-06 13:23:55
  • Multiple Updates
2016-06-02 17:21:46
  • Multiple Updates
2016-05-26 00:24:03
  • Multiple Updates
2016-05-25 21:26:42
  • First insertion