Executive Summary

Informations
Name CVE-2014-9718 First vendor Publication 2015-04-21
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The (1) BMDMA and (2) AHCI HBA interfaces in the IDE functionality in QEMU 1.0 through 2.1.3 have multiple interpretations of a function's return value, which allows guest OS users to cause a host OS denial of service (memory consumption or infinite loop, and system crash) via a PRDT with zero complete sectors, related to the bmdma_prepare_buf and ahci_dma_prepare_buf functions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9718

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 42
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1698-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1745-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1785-1.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1560-1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1318-1.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-439.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0955-1.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-413.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0873-1.nasl - Type : ACT_GATHER_INFO
2015-08-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2724-1.nasl - Type : ACT_GATHER_INFO
2015-05-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3262.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3259.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/73316
DEBIAN http://www.debian.org/security/2015/dsa-3259
MISC http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=3251bdcf1c67427d964517053c3d18...
MLIST http://openwall.com/lists/oss-security/2015/04/20/7

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2024-02-02 01:29:55
  • Multiple Updates
2024-02-01 12:08:46
  • Multiple Updates
2023-09-05 12:28:26
  • Multiple Updates
2023-09-05 01:08:38
  • Multiple Updates
2023-09-02 12:28:22
  • Multiple Updates
2023-09-02 01:08:47
  • Multiple Updates
2023-08-12 12:30:55
  • Multiple Updates
2023-08-12 01:08:15
  • Multiple Updates
2023-08-11 12:26:29
  • Multiple Updates
2023-08-11 01:08:28
  • Multiple Updates
2023-08-06 12:25:43
  • Multiple Updates
2023-08-06 01:08:15
  • Multiple Updates
2023-08-04 12:25:47
  • Multiple Updates
2023-08-04 01:08:19
  • Multiple Updates
2023-07-14 12:25:47
  • Multiple Updates
2023-07-14 01:08:17
  • Multiple Updates
2023-03-29 01:27:33
  • Multiple Updates
2023-03-28 12:08:37
  • Multiple Updates
2023-02-13 05:28:10
  • Multiple Updates
2022-10-11 12:23:15
  • Multiple Updates
2022-10-11 01:08:25
  • Multiple Updates
2021-05-04 12:35:30
  • Multiple Updates
2021-04-22 01:43:10
  • Multiple Updates
2020-05-23 00:43:10
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-06-24 05:21:07
  • Multiple Updates
2016-06-18 13:27:58
  • Multiple Updates
2016-06-17 09:29:31
  • Multiple Updates
2016-05-20 13:27:35
  • Multiple Updates
2016-04-14 13:26:54
  • Multiple Updates
2016-04-08 13:24:01
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2016-03-26 13:26:28
  • Multiple Updates
2016-01-20 21:21:51
  • Multiple Updates
2016-01-14 09:24:40
  • Multiple Updates
2015-08-29 13:33:51
  • Multiple Updates
2015-05-14 13:28:08
  • Multiple Updates
2015-04-23 21:26:32
  • Multiple Updates
2015-04-22 00:27:03
  • First insertion