Executive Summary

Informations
Name CVE-2014-8595 First vendor Publication 2014-11-19
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

arch/x86/x86_emulate/x86_emulate.c in Xen 3.2.1 through 4.4.x does not properly check privileges, which allows local HVM guest users to gain privileges or cause a denial of service (crash) via a crafted (1) CALL, (2) JMP, (3) RETF, (4) LCALL, (5) LJMP, or (6) LRET far branch instruction.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8595

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-17 Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 2
Os 30

Nessus® Vulnerability Scanner

Date Description
2015-07-28 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0096.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1691-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1710-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1732-1.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201504-04.nasl - Type : ACT_GATHER_INFO
2015-02-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-129.nasl - Type : ACT_GATHER_INFO
2015-02-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-113.nasl - Type : ACT_GATHER_INFO
2015-01-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3140.nasl - Type : ACT_GATHER_INFO
2015-01-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0004.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-11sp3-2014-11-26-141127.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15951.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : The remote device is missing a vendor-supplied security patch.
File : citrix_xenserver_CTX200288.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15503.nasl - Type : ACT_GATHER_INFO
2014-12-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15521.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71151
CONFIRM http://support.citrix.com/article/CTX200288
http://support.citrix.com/article/CTX201794
http://xenbits.xen.org/xsa/advisory-110.html
DEBIAN http://www.debian.org/security/2015/dsa-3140
GENTOO https://security.gentoo.org/glsa/201504-04
SECUNIA http://secunia.com/advisories/62537
http://secunia.com/advisories/62672
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00010.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/98768

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2021-05-04 12:34:58
  • Multiple Updates
2021-04-22 01:42:32
  • Multiple Updates
2020-05-23 00:42:46
  • Multiple Updates
2018-10-31 00:20:40
  • Multiple Updates
2018-01-26 12:05:50
  • Multiple Updates
2017-11-15 09:23:51
  • Multiple Updates
2017-09-08 09:23:13
  • Multiple Updates
2017-01-07 09:25:47
  • Multiple Updates
2016-12-22 09:23:40
  • Multiple Updates
2016-12-08 09:23:33
  • Multiple Updates
2016-08-31 21:26:08
  • Multiple Updates
2015-07-31 13:28:45
  • Multiple Updates
2015-05-21 13:31:50
  • Multiple Updates
2015-04-14 13:28:46
  • Multiple Updates
2015-03-18 09:28:08
  • Multiple Updates
2015-02-26 09:23:47
  • Multiple Updates
2015-02-13 13:24:03
  • Multiple Updates
2015-02-12 00:22:24
  • Multiple Updates
2015-02-11 09:23:09
  • Multiple Updates
2015-02-10 13:24:11
  • Multiple Updates
2015-01-28 13:24:05
  • Multiple Updates
2015-01-24 13:23:49
  • Multiple Updates
2014-12-27 13:25:10
  • Multiple Updates
2014-12-16 13:25:35
  • Multiple Updates
2014-12-06 13:27:06
  • Multiple Updates
2014-12-03 13:28:23
  • Multiple Updates
2014-11-20 00:25:48
  • Multiple Updates
2014-11-19 21:28:39
  • First insertion