Executive Summary

Informations
Name CVE-2014-3610 First vendor Publication 2014-11-10
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The WRMSR processing functionality in the KVM subsystem in the Linux kernel through 3.17.2 does not properly handle the writing of a non-canonical address to a model-specific register, which allows guest OS users to cause a denial of service (host OS crash) by leveraging guest OS privileges, related to the wrmsr_interception function in arch/x86/kvm/svm.c and the handle_wrmsr function in arch/x86/kvm/vmx.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3610

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28203
 
Oval ID: oval:org.mitre.oval:def:28203
Title: USN-2396-1 -- Linux kernel vulnerabilities
Description: Nadav Amit reported that the KVM (Kernel Virtual Machine) mishandles noncanonical addresses when emulating instructions that change the rip (Instruction Pointer). A guest user with access to I/O or the MMIO can use this flaw to cause a denial of service (system crash) of the guest. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-3647">CVE-2014-3647</a>) A flaw was discovered with the handling of the invept instruction in the KVM (Kernel Virtual Machine) subsystem of the Linux kernel. An unprivileged guest user could exploit this flaw to cause a denial of service (system crash) on the guest. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-3646">CVE-2014-3646</a>) Lars Bull reported a race condition in the PIT (programmable interrupt timer) emulation in the KVM (Kernel Virtual Machine) subsystem of the Linux kernel. A local guest user with access to PIT i/o ports could exploit this flaw to cause a denial of service (crash) on the host. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-3611">CVE-2014-3611</a>) Lars Bull and Nadav Amit reported a flaw in how KVM (the Kernel Virtual Machine) handles noncanonical writes to certain MSR registers. A privileged guest user can exploit this flaw to cause a denial of service (kernel panic) on the host. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-3610">CVE-2014-3610</a>)
Family: unix Class: patch
Reference(s): USN-2396-1
CVE-2014-3647
CVE-2014-3646
CVE-2014-3611
CVE-2014-3610
Version: 5
Platform(s): Ubuntu 14.10
Product(s): linux
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 1
Os 2164
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0068-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0481-1.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0869.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0869.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0869.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0040.nasl - Type : ACT_GATHER_INFO
2015-02-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2491-1.nasl - Type : ACT_GATHER_INFO
2015-01-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2462-1.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-230.nasl - Type : ACT_GATHER_INFO
2014-11-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2417-1.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3060.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2396-1.nasl - Type : ACT_GATHER_INFO
2014-10-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2394-1.nasl - Type : ACT_GATHER_INFO
2014-10-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2395-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/70742
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1144883
https://github.com/torvalds/linux/commit/854e8bb1aa06c578c2c9145fa6bfe3680ef6...
DEBIAN http://www.debian.org/security/2014/dsa-3060
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2014/10/24/9
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0869.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
UBUNTU http://www.ubuntu.com/usn/USN-2394-1
http://www.ubuntu.com/usn/USN-2417-1
http://www.ubuntu.com/usn/USN-2418-1
http://www.ubuntu.com/usn/USN-2491-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
Date Informations
2024-03-12 12:25:09
  • Multiple Updates
2024-02-02 01:27:37
  • Multiple Updates
2024-02-01 12:08:12
  • Multiple Updates
2023-12-29 01:24:09
  • Multiple Updates
2023-11-22 01:24:00
  • Multiple Updates
2023-09-05 12:26:10
  • Multiple Updates
2023-09-05 01:08:06
  • Multiple Updates
2023-09-02 12:26:11
  • Multiple Updates
2023-09-02 01:08:13
  • Multiple Updates
2023-08-12 12:28:30
  • Multiple Updates
2023-08-12 01:07:43
  • Multiple Updates
2023-08-11 12:24:19
  • Multiple Updates
2023-08-11 01:07:54
  • Multiple Updates
2023-08-06 12:23:37
  • Multiple Updates
2023-08-06 01:07:41
  • Multiple Updates
2023-08-04 12:23:40
  • Multiple Updates
2023-08-04 01:07:45
  • Multiple Updates
2023-07-14 12:23:39
  • Multiple Updates
2023-07-14 01:07:44
  • Multiple Updates
2023-03-29 01:25:31
  • Multiple Updates
2023-03-28 12:08:05
  • Multiple Updates
2023-02-13 05:28:16
  • Multiple Updates
2023-02-03 00:28:30
  • Multiple Updates
2022-10-11 12:21:21
  • Multiple Updates
2022-10-11 01:07:53
  • Multiple Updates
2022-09-09 01:18:47
  • Multiple Updates
2022-03-11 01:17:36
  • Multiple Updates
2021-05-25 12:14:15
  • Multiple Updates
2021-05-04 12:33:31
  • Multiple Updates
2021-04-22 01:40:38
  • Multiple Updates
2020-08-13 21:23:08
  • Multiple Updates
2020-08-11 12:11:00
  • Multiple Updates
2020-08-08 01:10:59
  • Multiple Updates
2020-08-07 12:11:09
  • Multiple Updates
2020-08-07 01:11:39
  • Multiple Updates
2020-08-01 12:11:00
  • Multiple Updates
2020-07-30 01:11:33
  • Multiple Updates
2020-05-23 01:52:12
  • Multiple Updates
2020-05-23 00:41:08
  • Multiple Updates
2019-01-25 12:06:19
  • Multiple Updates
2018-11-17 12:04:52
  • Multiple Updates
2018-10-30 12:06:56
  • Multiple Updates
2018-08-09 12:02:56
  • Multiple Updates
2018-04-25 12:05:44
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:00:51
  • Multiple Updates
2017-01-03 09:22:53
  • Multiple Updates
2016-11-29 00:24:55
  • Multiple Updates
2016-08-12 12:01:30
  • Multiple Updates
2016-07-13 12:00:47
  • Multiple Updates
2016-06-30 21:38:05
  • Multiple Updates
2016-06-28 22:51:38
  • Multiple Updates
2016-05-03 13:30:31
  • Multiple Updates
2016-04-30 13:30:48
  • Multiple Updates
2016-04-29 13:31:42
  • Multiple Updates
2016-04-27 00:52:46
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2015-12-05 13:26:35
  • Multiple Updates
2015-12-01 13:26:10
  • Multiple Updates
2015-07-31 13:28:38
  • Multiple Updates
2015-05-21 13:31:22
  • Multiple Updates
2015-04-24 13:28:45
  • Multiple Updates
2015-04-11 13:28:45
  • Multiple Updates
2015-03-26 09:26:24
  • Multiple Updates
2015-03-21 13:27:30
  • Multiple Updates
2015-03-18 09:26:55
  • Multiple Updates
2015-03-12 09:23:21
  • Multiple Updates
2015-02-05 13:23:44
  • Multiple Updates
2015-01-15 13:23:22
  • Multiple Updates
2014-12-27 13:25:06
  • Multiple Updates
2014-12-07 09:25:43
  • Multiple Updates
2014-11-29 13:27:14
  • Multiple Updates
2014-11-26 13:28:14
  • Multiple Updates
2014-11-18 13:26:06
  • Multiple Updates
2014-11-14 13:28:05
  • Multiple Updates
2014-11-10 17:23:13
  • First insertion