Executive Summary

Informations
Name CVE-2014-8369 First vendor Publication 2014-11-10
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The kvm_iommu_map_pages function in virt/kvm/iommu.c in the Linux kernel through 3.17.2 miscalculates the number of pages during the handling of a mapping failure, which allows guest OS users to cause a denial of service (host OS page unpinning) or possibly have unspecified other impact by leveraging guest OS privileges. NOTE: this vulnerability exists because of an incorrect fix for CVE-2014-3601.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8369

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 2165
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1272.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0481-1.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-150306.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0034.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3014.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3013.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150311_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0674.nasl - Type : ACT_GATHER_INFO
2015-03-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0674.nasl - Type : ACT_GATHER_INFO
2015-03-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0674.nasl - Type : ACT_GATHER_INFO
2015-01-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2463-1.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2448-2.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2447-2.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2448-1.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2447-1.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2446-1.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2445-1.nasl - Type : ACT_GATHER_INFO
2014-12-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3093.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-230.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14068.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14126.nasl - Type : ACT_GATHER_INFO
2014-10-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13773.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
BID http://www.securityfocus.com/bid/70747
http://www.securityfocus.com/bid/70749
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1156518
https://github.com/torvalds/linux/commit/3d32e4dbe71374a6780eaf51d719d76f9a9b...
DEBIAN http://www.debian.org/security/2014/dsa-3093
MLIST http://www.openwall.com/lists/oss-security/2014/10/24/7
https://lkml.org/lkml/2014/10/24/460
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0674.html
SECUNIA http://secunia.com/advisories/62326
http://secunia.com/advisories/62336
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
Date Informations
2024-03-12 12:26:40
  • Multiple Updates
2024-02-02 01:29:14
  • Multiple Updates
2024-02-01 12:08:38
  • Multiple Updates
2023-12-29 01:25:43
  • Multiple Updates
2023-11-22 01:25:28
  • Multiple Updates
2023-11-07 21:45:12
  • Multiple Updates
2023-09-05 12:27:42
  • Multiple Updates
2023-09-05 01:08:30
  • Multiple Updates
2023-09-02 12:27:42
  • Multiple Updates
2023-09-02 01:08:38
  • Multiple Updates
2023-08-12 12:30:11
  • Multiple Updates
2023-08-12 01:08:07
  • Multiple Updates
2023-08-11 12:25:50
  • Multiple Updates
2023-08-11 01:08:20
  • Multiple Updates
2023-08-06 12:25:05
  • Multiple Updates
2023-08-06 01:08:06
  • Multiple Updates
2023-08-04 12:25:09
  • Multiple Updates
2023-08-04 01:08:10
  • Multiple Updates
2023-07-14 12:25:08
  • Multiple Updates
2023-07-14 01:08:08
  • Multiple Updates
2023-03-29 01:26:56
  • Multiple Updates
2023-03-28 12:08:29
  • Multiple Updates
2022-10-11 12:22:41
  • Multiple Updates
2022-10-11 01:08:17
  • Multiple Updates
2022-09-09 01:20:00
  • Multiple Updates
2022-03-11 01:18:42
  • Multiple Updates
2021-05-25 12:15:06
  • Multiple Updates
2021-05-04 12:35:59
  • Multiple Updates
2021-04-22 01:43:37
  • Multiple Updates
2020-08-14 00:22:48
  • Multiple Updates
2020-08-11 12:11:38
  • Multiple Updates
2020-08-08 01:11:37
  • Multiple Updates
2020-08-07 12:11:48
  • Multiple Updates
2020-08-07 01:12:18
  • Multiple Updates
2020-08-01 12:11:37
  • Multiple Updates
2020-07-30 01:12:11
  • Multiple Updates
2020-05-23 01:53:36
  • Multiple Updates
2020-05-23 00:42:41
  • Multiple Updates
2019-01-25 12:06:37
  • Multiple Updates
2018-11-17 12:05:11
  • Multiple Updates
2018-10-30 12:07:15
  • Multiple Updates
2018-08-09 12:03:14
  • Multiple Updates
2018-04-25 12:06:01
  • Multiple Updates
2017-03-22 12:01:07
  • Multiple Updates
2016-08-12 12:01:46
  • Multiple Updates
2016-07-13 12:01:03
  • Multiple Updates
2016-06-30 21:39:20
  • Multiple Updates
2016-06-29 00:41:19
  • Multiple Updates
2016-04-27 01:24:43
  • Multiple Updates
2015-07-31 13:28:44
  • Multiple Updates
2015-06-04 09:27:06
  • Multiple Updates
2015-05-21 13:31:49
  • Multiple Updates
2015-05-14 09:27:07
  • Multiple Updates
2015-03-26 09:26:45
  • Multiple Updates
2015-03-25 13:28:26
  • Multiple Updates
2015-03-19 13:28:12
  • Multiple Updates
2015-03-19 09:26:39
  • Multiple Updates
2015-03-18 13:27:23
  • Multiple Updates
2015-03-18 09:28:03
  • Multiple Updates
2015-03-14 13:25:39
  • Multiple Updates
2015-03-13 13:24:55
  • Multiple Updates
2015-03-13 00:22:46
  • Multiple Updates
2015-03-06 09:23:39
  • Multiple Updates
2015-01-22 17:23:37
  • Multiple Updates
2015-01-15 13:23:24
  • Multiple Updates
2014-12-23 13:26:40
  • Multiple Updates
2014-12-16 13:25:34
  • Multiple Updates
2014-12-10 13:26:59
  • Multiple Updates
2014-11-29 13:27:22
  • Multiple Updates
2014-11-18 13:26:09
  • Multiple Updates
2014-11-10 21:24:50
  • Multiple Updates
2014-11-10 17:23:51
  • First insertion