Executive Summary

Informations
Name CVE-2014-3690 First vendor Publication 2014-11-10
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

arch/x86/kvm/vmx.c in the KVM subsystem in the Linux kernel before 3.17.2 on Intel processors does not ensure that the value in the CR4 control register remains the same after a VM entry, which allows host OS users to kill arbitrary processes or cause a denial of service (system disruption) by leveraging /dev/kvm access, as demonstrated by PR_SET_TSC prctl calls within a modified copy of QEMU.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3690

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 1
Os 2164
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-09-09 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17199.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1272.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0481-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0178-1.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0864.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150421_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0864.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0864.nasl - Type : ACT_GATHER_INFO
2015-04-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0782.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150305_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-150306.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-058.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-230.nasl - Type : ACT_GATHER_INFO
2014-11-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2421-1.nasl - Type : ACT_GATHER_INFO
2014-11-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2420-1.nasl - Type : ACT_GATHER_INFO
2014-11-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2419-1.nasl - Type : ACT_GATHER_INFO
2014-11-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2417-1.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14068.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14126.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3060.nasl - Type : ACT_GATHER_INFO
2014-10-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13558.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/70691
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.2
https://bugzilla.redhat.com/show_bug.cgi?id=1153322
https://github.com/torvalds/linux/commit/d974baa398f34393db76be45f7d4d04fbdbb...
DEBIAN http://www.debian.org/security/2014/dsa-3060
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:058
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2014/10/21/4
http://www.openwall.com/lists/oss-security/2014/10/29/7
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0290.html
http://rhn.redhat.com/errata/RHSA-2015-0782.html
http://rhn.redhat.com/errata/RHSA-2015-0864.html
SECUNIA http://secunia.com/advisories/60174
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
UBUNTU http://www.ubuntu.com/usn/USN-2417-1
http://www.ubuntu.com/usn/USN-2418-1
http://www.ubuntu.com/usn/USN-2419-1
http://www.ubuntu.com/usn/USN-2420-1
http://www.ubuntu.com/usn/USN-2421-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
Date Informations
2024-03-12 12:25:13
  • Multiple Updates
2024-02-02 01:27:43
  • Multiple Updates
2024-02-01 12:08:15
  • Multiple Updates
2023-12-29 01:24:13
  • Multiple Updates
2023-11-22 01:24:05
  • Multiple Updates
2023-09-05 12:26:16
  • Multiple Updates
2023-09-05 01:08:08
  • Multiple Updates
2023-09-02 12:26:16
  • Multiple Updates
2023-09-02 01:08:15
  • Multiple Updates
2023-08-12 12:28:36
  • Multiple Updates
2023-08-12 01:07:45
  • Multiple Updates
2023-08-11 12:24:24
  • Multiple Updates
2023-08-11 01:07:57
  • Multiple Updates
2023-08-06 12:23:42
  • Multiple Updates
2023-08-06 01:07:44
  • Multiple Updates
2023-08-04 12:23:45
  • Multiple Updates
2023-08-04 01:07:48
  • Multiple Updates
2023-07-14 12:23:44
  • Multiple Updates
2023-07-14 01:07:47
  • Multiple Updates
2023-03-29 01:25:36
  • Multiple Updates
2023-03-28 12:08:07
  • Multiple Updates
2023-02-13 05:28:15
  • Multiple Updates
2022-10-11 12:21:26
  • Multiple Updates
2022-10-11 01:07:55
  • Multiple Updates
2022-09-20 12:18:43
  • Multiple Updates
2022-09-09 01:18:51
  • Multiple Updates
2022-03-11 01:17:40
  • Multiple Updates
2021-05-25 12:14:18
  • Multiple Updates
2021-05-04 12:33:43
  • Multiple Updates
2021-04-22 01:40:41
  • Multiple Updates
2020-08-14 05:22:47
  • Multiple Updates
2020-08-11 12:11:03
  • Multiple Updates
2020-08-08 01:11:02
  • Multiple Updates
2020-08-07 12:11:11
  • Multiple Updates
2020-08-07 01:11:41
  • Multiple Updates
2020-08-01 12:11:02
  • Multiple Updates
2020-07-30 01:11:35
  • Multiple Updates
2020-05-23 01:52:16
  • Multiple Updates
2020-05-23 00:41:12
  • Multiple Updates
2019-01-25 12:06:20
  • Multiple Updates
2018-11-17 12:04:53
  • Multiple Updates
2018-10-30 12:06:57
  • Multiple Updates
2018-08-09 12:02:57
  • Multiple Updates
2018-04-25 12:05:45
  • Multiple Updates
2018-01-05 09:23:23
  • Multiple Updates
2017-03-22 12:00:52
  • Multiple Updates
2016-08-12 12:01:31
  • Multiple Updates
2016-07-13 12:00:48
  • Multiple Updates
2016-06-30 21:38:11
  • Multiple Updates
2016-06-29 00:35:40
  • Multiple Updates
2016-04-27 00:54:09
  • Multiple Updates
2015-09-10 13:26:21
  • Multiple Updates
2015-07-31 13:28:40
  • Multiple Updates
2015-06-04 09:26:56
  • Multiple Updates
2015-05-21 13:31:24
  • Multiple Updates
2015-04-24 13:28:45
  • Multiple Updates
2015-04-23 13:30:29
  • Multiple Updates
2015-04-22 00:26:18
  • Multiple Updates
2015-04-14 09:27:32
  • Multiple Updates
2015-04-09 13:29:03
  • Multiple Updates
2015-03-27 13:28:18
  • Multiple Updates
2015-03-26 09:26:28
  • Multiple Updates
2015-03-25 13:28:21
  • Multiple Updates
2015-03-20 13:28:52
  • Multiple Updates
2015-03-19 13:28:06
  • Multiple Updates
2015-03-19 09:25:56
  • Multiple Updates
2015-03-18 09:27:01
  • Multiple Updates
2015-03-14 13:25:29
  • Multiple Updates
2015-03-13 17:22:42
  • Multiple Updates
2015-03-12 09:23:24
  • Multiple Updates
2015-03-06 13:25:49
  • Multiple Updates
2014-12-24 09:23:29
  • Multiple Updates
2014-12-07 09:25:50
  • Multiple Updates
2014-12-03 09:27:01
  • Multiple Updates
2014-11-29 13:27:16
  • Multiple Updates
2014-11-26 13:28:17
  • Multiple Updates
2014-11-18 13:26:07
  • Multiple Updates
2014-11-10 17:23:28
  • First insertion