Executive Summary

Informations
Name CVE-2014-7840 First vendor Publication 2014-12-12
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The host_from_stream_offset function in arch_init.c in QEMU, when loading RAM during migration, allows remote attackers to execute arbitrary code via a crafted (1) offset or (2) length value in savevm data.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7840

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 134
Os 1
Os 5
Os 1
Os 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0349-1.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150305_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-061.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0349.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0349.nasl - Type : ACT_GATHER_INFO
2015-03-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0624.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0349.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kvm-libvirt-201412-150123.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kvm-libvirt-201412-150124.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16626.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-37.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16075.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-249.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2439-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1163075
MISC http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=0be839a2701369f669532ea5884c15...
MLIST http://thread.gmane.org/gmane.comp.emulators.qemu/306117
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0349.html
http://rhn.redhat.com/errata/RHSA-2015-0624.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/99194

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-02 01:28:55
  • Multiple Updates
2024-02-01 12:08:31
  • Multiple Updates
2023-09-05 12:27:24
  • Multiple Updates
2023-09-05 01:08:24
  • Multiple Updates
2023-09-02 12:27:23
  • Multiple Updates
2023-09-02 01:08:32
  • Multiple Updates
2023-08-12 12:29:51
  • Multiple Updates
2023-08-12 01:08:01
  • Multiple Updates
2023-08-11 12:25:32
  • Multiple Updates
2023-08-11 01:08:13
  • Multiple Updates
2023-08-06 12:24:48
  • Multiple Updates
2023-08-06 01:08:00
  • Multiple Updates
2023-08-04 12:24:52
  • Multiple Updates
2023-08-04 01:08:04
  • Multiple Updates
2023-07-14 12:24:51
  • Multiple Updates
2023-07-14 01:08:02
  • Multiple Updates
2023-03-29 01:26:39
  • Multiple Updates
2023-03-28 12:08:23
  • Multiple Updates
2023-02-13 05:28:13
  • Multiple Updates
2023-02-03 00:28:28
  • Multiple Updates
2022-10-11 12:22:25
  • Multiple Updates
2022-10-11 01:08:11
  • Multiple Updates
2021-05-05 01:16:34
  • Multiple Updates
2021-05-04 12:35:41
  • Multiple Updates
2021-04-22 01:43:41
  • Multiple Updates
2020-11-03 12:11:41
  • Multiple Updates
2020-08-11 21:23:07
  • Multiple Updates
2020-05-23 00:42:22
  • Multiple Updates
2017-09-08 09:23:09
  • Multiple Updates
2016-08-31 21:26:08
  • Multiple Updates
2016-07-21 12:05:26
  • Multiple Updates
2015-05-21 13:31:42
  • Multiple Updates
2015-03-27 13:28:37
  • Multiple Updates
2015-03-20 13:28:52
  • Multiple Updates
2015-03-19 13:28:09
  • Multiple Updates
2015-03-18 09:27:48
  • Multiple Updates
2015-03-14 13:25:37
  • Multiple Updates
2015-03-07 13:24:37
  • Multiple Updates
2015-03-06 13:25:53
  • Multiple Updates
2015-02-25 13:24:08
  • Multiple Updates
2014-12-27 13:25:08
  • Multiple Updates
2014-12-16 13:25:26
  • Multiple Updates
2014-12-16 00:23:57
  • Multiple Updates
2014-12-12 21:23:39
  • First insertion