Executive Summary

Informations
Name CVE-2014-3689 First vendor Publication 2014-11-14
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The vmware-vga driver (hw/display/vmware_vga.c) in QEMU allows local guest users to write to qemu memory locations and gain privileges via unspecified parameters related to rectangle handling.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3689

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-269 Improper Privilege Management

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 134
Os 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1785-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1745-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1698-1.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1560-1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1318-1.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1154-1.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-439.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0955-1.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-413.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0873-1.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-061.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-37.nasl - Type : ACT_GATHER_INFO
2014-11-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-220.nasl - Type : ACT_GATHER_INFO
2014-11-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2409-1.nasl - Type : ACT_GATHER_INFO
2014-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14033.nasl - Type : ACT_GATHER_INFO
2014-11-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13993.nasl - Type : ACT_GATHER_INFO
2014-11-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3066.nasl - Type : ACT_GATHER_INFO
2014-11-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3067.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
DEBIAN http://www.debian.org/security/2014/dsa-3066
http://www.debian.org/security/2014/dsa-3067
MISC https://www.mail-archive.com/qemu-devel%40nongnu.org/msg261580.html
OSVDB http://www.osvdb.org/114397
SECUNIA http://secunia.com/advisories/60923
http://secunia.com/advisories/62143
http://secunia.com/advisories/62144
UBUNTU http://www.ubuntu.com/usn/USN-2409-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-02 01:27:43
  • Multiple Updates
2024-02-01 12:08:15
  • Multiple Updates
2023-09-05 12:26:16
  • Multiple Updates
2023-09-05 01:08:08
  • Multiple Updates
2023-09-02 12:26:16
  • Multiple Updates
2023-09-02 01:08:15
  • Multiple Updates
2023-08-12 12:28:36
  • Multiple Updates
2023-08-12 01:07:45
  • Multiple Updates
2023-08-11 12:24:24
  • Multiple Updates
2023-08-11 01:07:57
  • Multiple Updates
2023-08-06 12:23:42
  • Multiple Updates
2023-08-06 01:07:44
  • Multiple Updates
2023-08-04 12:23:45
  • Multiple Updates
2023-08-04 01:07:48
  • Multiple Updates
2023-07-14 12:23:44
  • Multiple Updates
2023-07-14 01:07:47
  • Multiple Updates
2023-03-29 01:25:36
  • Multiple Updates
2023-03-28 12:08:07
  • Multiple Updates
2023-02-13 05:28:15
  • Multiple Updates
2022-10-11 12:21:26
  • Multiple Updates
2022-10-11 01:07:55
  • Multiple Updates
2021-05-05 01:15:51
  • Multiple Updates
2021-05-04 12:33:32
  • Multiple Updates
2021-04-22 01:40:48
  • Multiple Updates
2020-11-03 12:11:14
  • Multiple Updates
2020-08-11 21:23:07
  • Multiple Updates
2020-05-23 00:41:12
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-06-29 00:35:39
  • Multiple Updates
2016-06-18 13:27:58
  • Multiple Updates
2016-05-20 13:27:35
  • Multiple Updates
2016-04-28 13:28:16
  • Multiple Updates
2016-04-27 00:54:09
  • Multiple Updates
2016-04-14 13:26:54
  • Multiple Updates
2016-04-08 13:24:01
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2016-03-26 13:26:28
  • Multiple Updates
2015-03-20 13:28:52
  • Multiple Updates
2014-12-27 13:25:07
  • Multiple Updates
2014-11-26 13:28:17
  • Multiple Updates
2014-11-21 21:24:07
  • Multiple Updates
2014-11-15 13:25:57
  • Multiple Updates
2014-11-14 21:25:13
  • First insertion