Executive Summary

Informations
Name CVE-2014-8106 First vendor Publication 2014-12-08
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the Cirrus VGA emulator (hw/display/cirrus_vga.c) in QEMU before 2.2.0 allows local guest users to execute arbitrary code via vectors related to blit regions. NOTE: this vulnerability exists because an incomplete fix for CVE-2007-1320.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8106

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27930
 
Oval ID: oval:org.mitre.oval:def:27930
Title: DSA-3087-1 -- qemu security update
Description: Paolo Bonzini of Red Hat discovered that the blit region checks were insufficient in the Cirrus VGA emulator in qemu, a fast processor emulator. A privileged guest user could use this flaw to write into qemu address space on the host, potentially escalating their privileges to those of the qemu host process.
Family: unix Class: patch
Reference(s): DSA-3087-1
CVE-2014-8106
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): qemu
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28240
 
Oval ID: oval:org.mitre.oval:def:28240
Title: DSA-3088-1 -- qemu-kvm security update
Description: Paolo Bonzini of Red Hat discovered that the blit region checks were insufficient in the Cirrus VGA emulator in qemu-kvm, a full virtualization solution on x86 hardware. A privileged guest user could use this flaw to write into qemu address space on the host, potentially escalating their privileges to those of the qemu host process.
Family: unix Class: patch
Reference(s): DSA-3088-1
CVE-2014-8106
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): qemu-kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28497
 
Oval ID: oval:org.mitre.oval:def:28497
Title: USN-2439-1 -- QEMU vulnerabilities
Description: Michael S. Tsirkin discovered that QEMU incorrectly handled certain parameters during ram load while performing a migration. An attacker able to manipulate savevm data could use this issue to possibly execute arbitrary code on the host. This issue only affected Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, and Ubuntu 14.10. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-7840">CVE-2014-7840</a>) Paolo Bonzini discovered that QEMU incorrectly handled memory in the Cirrus VGA device. A malicious guest could possibly use this issue to write into memory of the host, leading to privilege escalation. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-8106">CVE-2014-8106</a>)
Family: unix Class: patch
Reference(s): USN-2439-1
CVE-2014-7840
CVE-2014-8106
Version: 3
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Ubuntu 12.04
Ubuntu 10.04
Product(s): qemu
qemu-kvm
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 133

Nessus® Vulnerability Scanner

Date Description
2017-05-04 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0096.nasl - Type : ACT_GATHER_INFO
2017-05-04 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0095.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0718-1.nasl - Type : ACT_GATHER_INFO
2017-03-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0647-1.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0582-1.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL63519101.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0349-1.nasl - Type : ACT_GATHER_INFO
2015-04-30 Name : The remote host is missing a vendor-supplied security patch.
File : citrix_xenserver_CTX200892.nasl - Type : ACT_GATHER_INFO
2015-04-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0868.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0867.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150421_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0867.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0867.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote Fedora host is missing a security update.
File : fedora_2015-5482.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150305_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-061.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0349.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0349.nasl - Type : ACT_GATHER_INFO
2015-03-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0624.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0349.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kvm-libvirt-201412-150124.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kvm-libvirt-201412-150123.nasl - Type : ACT_GATHER_INFO
2015-02-18 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1886.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-37.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2439-1.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-249.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3087.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3088.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71477
CONFIRM http://support.citrix.com/article/CTX200892
DEBIAN http://www.debian.org/security/2014/dsa-3087
http://www.debian.org/security/2014/dsa-3088
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154656.html
MISC http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=bf25983345ca44aec3dd92c57142be...
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=d3532a0db02296e687711b8cdc7791...
MLIST http://lists.gnu.org/archive/html/qemu-devel/2014-12/msg00508.html
http://www.openwall.com/lists/oss-security/2014/12/04/8
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0349.html
http://rhn.redhat.com/errata/RHSA-2015-0624.html
http://rhn.redhat.com/errata/RHSA-2015-0643.html
http://rhn.redhat.com/errata/RHSA-2015-0795.html
http://rhn.redhat.com/errata/RHSA-2015-0867.html
http://rhn.redhat.com/errata/RHSA-2015-0868.html
http://rhn.redhat.com/errata/RHSA-2015-0891.html
SECUNIA http://secunia.com/advisories/60364
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/99126

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
Date Informations
2024-02-02 01:29:07
  • Multiple Updates
2024-02-01 12:08:36
  • Multiple Updates
2023-09-05 12:27:35
  • Multiple Updates
2023-09-05 01:08:28
  • Multiple Updates
2023-09-02 12:27:35
  • Multiple Updates
2023-09-02 01:08:37
  • Multiple Updates
2023-08-12 12:30:04
  • Multiple Updates
2023-08-12 01:08:05
  • Multiple Updates
2023-08-11 12:25:44
  • Multiple Updates
2023-08-11 01:08:18
  • Multiple Updates
2023-08-06 12:24:59
  • Multiple Updates
2023-08-06 01:08:04
  • Multiple Updates
2023-08-04 12:25:03
  • Multiple Updates
2023-08-04 01:08:09
  • Multiple Updates
2023-07-14 12:25:02
  • Multiple Updates
2023-07-14 01:08:07
  • Multiple Updates
2023-03-29 01:26:50
  • Multiple Updates
2023-03-28 12:08:27
  • Multiple Updates
2023-02-13 05:28:14
  • Multiple Updates
2023-02-03 00:28:29
  • Multiple Updates
2022-10-11 12:22:36
  • Multiple Updates
2022-10-11 01:08:16
  • Multiple Updates
2021-05-05 01:16:10
  • Multiple Updates
2021-05-04 12:34:50
  • Multiple Updates
2021-04-22 01:42:21
  • Multiple Updates
2020-11-03 12:11:47
  • Multiple Updates
2020-05-24 01:14:32
  • Multiple Updates
2020-05-23 01:53:32
  • Multiple Updates
2020-05-23 00:42:35
  • Multiple Updates
2019-09-27 12:06:45
  • Multiple Updates
2018-09-07 12:07:56
  • Multiple Updates
2017-09-08 09:23:12
  • Multiple Updates
2017-05-05 13:22:58
  • Multiple Updates
2017-03-21 13:25:55
  • Multiple Updates
2017-03-11 13:21:08
  • Multiple Updates
2017-03-02 13:24:50
  • Multiple Updates
2017-01-03 09:23:00
  • Multiple Updates
2016-12-08 09:23:32
  • Multiple Updates
2016-04-27 01:23:16
  • Multiple Updates
2016-02-18 13:27:47
  • Multiple Updates
2016-01-20 21:21:50
  • Multiple Updates
2016-01-14 09:24:24
  • Multiple Updates
2015-05-21 13:31:46
  • Multiple Updates
2015-05-01 13:28:24
  • Multiple Updates
2015-04-25 13:29:31
  • Multiple Updates
2015-04-24 13:28:48
  • Multiple Updates
2015-04-23 13:30:30
  • Multiple Updates
2015-04-22 00:26:45
  • Multiple Updates
2015-04-15 13:28:16
  • Multiple Updates
2015-04-15 09:28:42
  • Multiple Updates
2015-03-27 13:28:41
  • Multiple Updates
2015-03-20 13:28:53
  • Multiple Updates
2015-03-19 13:28:11
  • Multiple Updates
2015-03-18 09:27:57
  • Multiple Updates
2015-03-14 13:25:38
  • Multiple Updates
2015-03-12 09:24:10
  • Multiple Updates
2015-03-07 13:24:38
  • Multiple Updates
2015-03-06 13:25:53
  • Multiple Updates
2015-02-25 13:24:09
  • Multiple Updates
2015-02-19 13:24:53
  • Multiple Updates
2014-12-27 13:25:09
  • Multiple Updates
2014-12-23 21:25:36
  • Multiple Updates
2014-12-16 17:25:31
  • Multiple Updates
2014-12-16 13:25:33
  • Multiple Updates
2014-12-12 00:22:44
  • Multiple Updates
2014-12-09 17:24:47
  • Multiple Updates
2014-12-08 21:27:09
  • First insertion