Executive Summary

Informations
Name CVE-2014-8136 First vendor Publication 2014-12-19
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The (1) qemuDomainMigratePerform and (2) qemuDomainMigrateFinish2 functions in qemu/qemu_driver.c in libvirt do not unlock the domain when an ACL check fails, which allow local users to cause a denial of service via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8136

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-01-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2867-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-070.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-115.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150305_libvirt_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0323.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0323.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0323.nasl - Type : ACT_GATHER_INFO
2015-02-18 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1883.nasl - Type : ACT_GATHER_INFO
2015-02-16 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1892.nasl - Type : ACT_GATHER_INFO
2015-01-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-023.nasl - Type : ACT_GATHER_INFO
2015-01-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-2.nasl - Type : ACT_GATHER_INFO
2015-01-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-3.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-36.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://advisories.mageia.org/MGASA-2015-0002.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:023
http://www.mandriva.com/security/advisories?name=MDVSA-2015:070
MISC http://libvirt.org/git/?p=libvirt.git%3Ba=commit%3Bh=2bdcd29c713dfedd813c89f5...
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0323.html
SECUNIA http://secunia.com/advisories/61111
SUSE http://lists.opensuse.org/opensuse-updates/2015-01/msg00003.html
http://lists.opensuse.org/opensuse-updates/2015-01/msg00005.html
UBUNTU http://www.ubuntu.com/usn/USN-2867-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2023-02-13 05:28:12
  • Multiple Updates
2021-05-04 12:34:12
  • Multiple Updates
2021-04-22 01:42:22
  • Multiple Updates
2020-05-23 00:42:36
  • Multiple Updates
2018-10-31 00:20:40
  • Multiple Updates
2018-01-26 12:05:49
  • Multiple Updates
2016-08-30 21:25:44
  • Multiple Updates
2016-04-16 09:25:04
  • Multiple Updates
2016-01-14 13:26:19
  • Multiple Updates
2015-04-18 09:26:29
  • Multiple Updates
2015-04-01 09:26:41
  • Multiple Updates
2015-03-31 13:28:57
  • Multiple Updates
2015-03-27 13:28:42
  • Multiple Updates
2015-03-19 13:28:11
  • Multiple Updates
2015-03-14 13:25:38
  • Multiple Updates
2015-03-12 09:24:12
  • Multiple Updates
2015-03-06 13:25:54
  • Multiple Updates
2015-02-19 13:24:54
  • Multiple Updates
2015-02-17 13:25:04
  • Multiple Updates
2015-01-18 13:25:06
  • Multiple Updates
2015-01-10 09:21:52
  • Multiple Updates
2015-01-06 15:30:32
  • Multiple Updates
2014-12-27 13:25:09
  • Multiple Updates
2014-12-22 17:23:29
  • Multiple Updates
2014-12-19 21:24:24
  • First insertion