Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-0077 First vendor Publication 2014-04-14
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:H/Au:S/C:P/I:P/A:C)
Cvss Base Score 5.5 Attack Range Adjacent network
Cvss Impact Score 8.5 Attack Complexity High
Cvss Expoit Score 2.5 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

drivers/vhost/net.c in the Linux kernel before 3.13.10, when mergeable buffers are disabled, does not properly validate packet lengths, which allows guest OS users to cause a denial of service (memory corruption and host OS crash) or possibly gain privileges on the host OS via crafted packets, related to the handle_rx and get_rx_bufs functions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0077

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2062

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1105-1.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0634.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0629.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0593.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-328.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140709.nasl - Type : ACT_GATHER_INFO
2014-07-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-451.nasl - Type : ACT_GATHER_INFO
2014-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2260-1.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-441.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-124.nasl - Type : ACT_GATHER_INFO
2014-05-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2226-1.nasl - Type : ACT_GATHER_INFO
2014-05-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2228-1.nasl - Type : ACT_GATHER_INFO
2014-05-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2225-1.nasl - Type : ACT_GATHER_INFO
2014-05-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2224-1.nasl - Type : ACT_GATHER_INFO
2014-05-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2223-1.nasl - Type : ACT_GATHER_INFO
2014-05-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2221-1.nasl - Type : ACT_GATHER_INFO
2014-05-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3034.nasl - Type : ACT_GATHER_INFO
2014-05-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3022.nasl - Type : ACT_GATHER_INFO
2014-05-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3021.nasl - Type : ACT_GATHER_INFO
2014-05-09 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140507_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-05-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0475.nasl - Type : ACT_GATHER_INFO
2014-05-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0475.nasl - Type : ACT_GATHER_INFO
2014-05-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0475.nasl - Type : ACT_GATHER_INFO
2014-04-09 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4849.nasl - Type : ACT_GATHER_INFO
2014-04-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4675.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/66678
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.10
https://bugzilla.redhat.com/show_bug.cgi?id=1064440
https://github.com/torvalds/linux/commit/d8316f3991d207fe32881a9ac20241be8fa2...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
SECUNIA http://secunia.com/advisories/59386
http://secunia.com/advisories/59599

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
Date Informations
2024-03-12 12:23:23
  • Multiple Updates
2024-02-02 01:25:43
  • Multiple Updates
2024-02-01 12:07:38
  • Multiple Updates
2023-12-29 01:22:26
  • Multiple Updates
2023-11-22 01:22:18
  • Multiple Updates
2023-09-05 12:24:21
  • Multiple Updates
2023-09-05 01:07:32
  • Multiple Updates
2023-09-02 12:24:19
  • Multiple Updates
2023-09-02 01:07:38
  • Multiple Updates
2023-08-12 12:26:32
  • Multiple Updates
2023-08-12 01:07:08
  • Multiple Updates
2023-08-11 12:22:26
  • Multiple Updates
2023-08-11 01:07:18
  • Multiple Updates
2023-08-06 12:21:51
  • Multiple Updates
2023-08-06 01:07:07
  • Multiple Updates
2023-08-04 12:21:52
  • Multiple Updates
2023-08-04 01:07:11
  • Multiple Updates
2023-07-14 12:21:50
  • Multiple Updates
2023-07-14 01:07:09
  • Multiple Updates
2023-03-29 01:23:47
  • Multiple Updates
2023-03-28 12:07:31
  • Multiple Updates
2023-02-13 05:28:22
  • Multiple Updates
2022-10-11 12:19:42
  • Multiple Updates
2022-10-11 01:07:19
  • Multiple Updates
2022-09-09 01:17:20
  • Multiple Updates
2022-03-11 01:16:18
  • Multiple Updates
2021-05-25 12:13:14
  • Multiple Updates
2021-05-04 12:31:47
  • Multiple Updates
2021-04-22 01:39:01
  • Multiple Updates
2020-09-03 01:10:35
  • Multiple Updates
2020-08-11 12:10:14
  • Multiple Updates
2020-08-08 01:10:13
  • Multiple Updates
2020-08-07 12:10:21
  • Multiple Updates
2020-08-07 01:10:50
  • Multiple Updates
2020-08-01 12:10:13
  • Multiple Updates
2020-07-30 01:10:42
  • Multiple Updates
2020-05-23 01:50:40
  • Multiple Updates
2020-05-23 00:39:18
  • Multiple Updates
2019-01-25 12:05:58
  • Multiple Updates
2018-11-17 12:04:31
  • Multiple Updates
2018-10-30 12:06:32
  • Multiple Updates
2018-08-09 12:02:35
  • Multiple Updates
2018-04-25 12:05:23
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-01-07 09:25:16
  • Multiple Updates
2016-08-12 12:01:12
  • Multiple Updates
2016-06-30 21:37:07
  • Multiple Updates
2016-06-28 22:29:51
  • Multiple Updates
2016-04-27 00:02:10
  • Multiple Updates
2015-05-21 13:31:04
  • Multiple Updates
2014-11-08 13:31:26
  • Multiple Updates
2014-10-12 13:27:08
  • Multiple Updates
2014-07-18 13:24:25
  • Multiple Updates
2014-07-17 09:22:04
  • Multiple Updates
2014-07-03 13:24:48
  • Multiple Updates
2014-06-29 13:26:49
  • Multiple Updates
2014-06-27 13:26:15
  • Multiple Updates
2014-06-14 13:36:50
  • Multiple Updates
2014-05-29 13:23:33
  • Multiple Updates
2014-05-28 13:23:30
  • Multiple Updates
2014-05-21 13:23:29
  • Multiple Updates
2014-05-13 13:25:09
  • Multiple Updates
2014-05-10 13:25:51
  • Multiple Updates
2014-04-16 13:23:59
  • Multiple Updates
2014-04-15 13:23:01
  • First insertion