Executive Summary

Informations
Name CVE-2014-7842 First vendor Publication 2014-11-29
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in arch/x86/kvm/x86.c in the Linux kernel before 3.17.4 allows guest OS users to cause a denial of service (guest OS crash) via a crafted application that performs an MMIO transaction or a PIO transaction to trigger a guest userspace emulation error report, a similar issue to CVE-2010-5313.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7842

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2167

Nessus® Vulnerability Scanner

Date Description
2016-06-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160510_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0855.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0855.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0855.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0037.nasl - Type : ACT_GATHER_INFO
2016-01-22 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL62700573.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3502.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0652-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0481-1.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-150306.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-027.nasl - Type : ACT_GATHER_INFO
2015-01-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2468-1.nasl - Type : ACT_GATHER_INFO
2015-01-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2467-1.nasl - Type : ACT_GATHER_INFO
2015-01-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2466-1.nasl - Type : ACT_GATHER_INFO
2015-01-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2465-1.nasl - Type : ACT_GATHER_INFO
2015-01-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2463-1.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17244.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15200.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15159.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71078
CONFIRM http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-295209...
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://bugzilla.redhat.com/show_bug.cgi?id=1163762
https://github.com/torvalds/linux/commit/a2b9e6c1a35afcc0973acb72e591c714e788...
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.4
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2014/11/13/7
REDHAT http://rhn.redhat.com/errata/RHSA-2016-0855.html
SECUNIA http://secunia.com/advisories/62305
http://secunia.com/advisories/62326
http://secunia.com/advisories/62336
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
Date Informations
2024-03-12 12:26:22
  • Multiple Updates
2024-02-02 01:28:55
  • Multiple Updates
2024-02-01 12:08:31
  • Multiple Updates
2023-12-29 01:25:26
  • Multiple Updates
2023-11-22 01:25:11
  • Multiple Updates
2023-09-05 12:27:24
  • Multiple Updates
2023-09-05 01:08:24
  • Multiple Updates
2023-09-02 12:27:24
  • Multiple Updates
2023-09-02 01:08:32
  • Multiple Updates
2023-08-12 12:29:52
  • Multiple Updates
2023-08-12 01:08:01
  • Multiple Updates
2023-08-11 12:25:32
  • Multiple Updates
2023-08-11 01:08:13
  • Multiple Updates
2023-08-06 12:24:48
  • Multiple Updates
2023-08-06 01:08:00
  • Multiple Updates
2023-08-04 12:24:52
  • Multiple Updates
2023-08-04 01:08:04
  • Multiple Updates
2023-07-14 12:24:51
  • Multiple Updates
2023-07-14 01:08:02
  • Multiple Updates
2023-03-29 01:26:39
  • Multiple Updates
2023-03-28 12:08:23
  • Multiple Updates
2023-02-13 05:28:14
  • Multiple Updates
2022-10-11 12:22:25
  • Multiple Updates
2022-10-11 01:08:11
  • Multiple Updates
2022-09-09 01:19:46
  • Multiple Updates
2022-03-11 01:18:29
  • Multiple Updates
2021-05-25 12:14:55
  • Multiple Updates
2021-05-04 12:34:25
  • Multiple Updates
2021-04-22 01:41:11
  • Multiple Updates
2020-08-11 12:11:30
  • Multiple Updates
2020-08-08 01:11:29
  • Multiple Updates
2020-08-07 12:11:39
  • Multiple Updates
2020-08-07 01:12:09
  • Multiple Updates
2020-08-01 12:11:29
  • Multiple Updates
2020-07-30 01:12:02
  • Multiple Updates
2020-05-23 01:53:20
  • Multiple Updates
2020-05-23 00:42:22
  • Multiple Updates
2019-01-25 12:06:32
  • Multiple Updates
2018-11-17 12:05:06
  • Multiple Updates
2018-10-30 12:07:10
  • Multiple Updates
2018-08-09 12:03:09
  • Multiple Updates
2018-04-25 12:05:56
  • Multiple Updates
2017-03-22 12:01:03
  • Multiple Updates
2017-01-03 09:22:55
  • Multiple Updates
2016-11-29 00:24:56
  • Multiple Updates
2016-10-15 09:24:39
  • Multiple Updates
2016-10-12 09:24:05
  • Multiple Updates
2016-10-04 09:24:05
  • Multiple Updates
2016-08-12 12:01:42
  • Multiple Updates
2016-07-13 12:00:59
  • Multiple Updates
2016-06-30 21:38:51
  • Multiple Updates
2016-06-29 00:39:43
  • Multiple Updates
2016-06-18 13:27:58
  • Multiple Updates
2016-05-19 13:27:02
  • Multiple Updates
2016-05-18 13:27:58
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-04-27 01:13:59
  • Multiple Updates
2016-03-19 13:25:44
  • Multiple Updates
2016-01-23 13:25:19
  • Multiple Updates
2016-01-12 13:25:34
  • Multiple Updates
2015-12-23 13:25:37
  • Multiple Updates
2015-12-03 13:26:22
  • Multiple Updates
2015-12-01 13:26:12
  • Multiple Updates
2015-11-21 13:25:39
  • Multiple Updates
2015-06-04 09:27:00
  • Multiple Updates
2015-05-21 13:31:43
  • Multiple Updates
2015-04-07 09:27:05
  • Multiple Updates
2015-03-26 09:26:39
  • Multiple Updates
2015-03-25 13:28:22
  • Multiple Updates
2015-03-18 09:27:49
  • Multiple Updates
2015-01-22 17:23:26
  • Multiple Updates
2015-01-21 13:27:08
  • Multiple Updates
2015-01-15 13:23:24
  • Multiple Updates
2015-01-07 13:26:27
  • Multiple Updates
2014-12-01 17:25:13
  • Multiple Updates
2014-11-30 09:25:56
  • First insertion