Vulnerability Name:

CVE-2014-3645 (CCN-97772)

Assigned:2014-10-21
Published:2014-10-21
Updated:2023-02-02
Summary:
CVSS v3 Severity:6.2 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:4.7 Medium (CVSS v2 Vector: AV:L/AC:M/Au:N/C:N/I:N/A:C)
3.5 Low (Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
4.9 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
4.7 Medium (REDHAT CVSS v2 Vector: AV:L/AC:M/Au:N/C:N/I:N/A:C)
3.5 Low (REDHAT Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2014-3645

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: CCN
Type: Linux Kernel GIT Repository
nEPT: Nested INVEPT

Source: CCN
Type: RHSA-2014-1724
Important: kernel security and bug fix update

Source: CCN
Type: RHSA-2014-1843
Important: kernel security and bug fix update

Source: CCN
Type: RHSA-2015-0126
Critical: rhev-hypervisor6 security update

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: CCN
Type: BID-70746
Linux Kernel KVM CVE-2014-3645 Denial of Service Vulnerability

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: Patch
secalert@redhat.com

Source: CCN
Type: Red Hat Bugzilla Bug 1144835
(CVE-2014-3645) CVE-2014-3645 kernel: kvm: vmx: invept vm exit not handled

Source: XF
Type: UNKNOWN
linux-kernel-cve20143645-dos(97772)

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2014-3645

Vulnerable Configuration:Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:*
  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:7::client:*:*:*:*:*
  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:7::computenode:*:*:*:*:*
  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:*
  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:*
  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:6:*:*:*:*:*:*:*
  • Configuration RedHat 7:
  • cpe:/o:redhat:enterprise_linux:6::client:*:*:*:*:*
  • Configuration RedHat 8:
  • cpe:/o:redhat:enterprise_linux:6::computenode:*:*:*:*:*
  • Configuration RedHat 9:
  • cpe:/o:redhat:enterprise_linux:6::server:*:*:*:*:*
  • Configuration RedHat 10:
  • cpe:/o:redhat:enterprise_linux:6::workstation:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:-:*:*:*:*:*:*:*
  • AND
  • cpe:/o:redhat:enterprise_linux_server:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_workstation:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_desktop:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_hpc_node:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_hpc_node:7:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_desktop:7:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_server:7:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_workstation:7:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:27236
    P
    ELSA-2014-3084 -- Unbreakable Enterprise kernel Security update (important)
    2015-03-16
    oval:org.mitre.oval:def:28090
    P
    RHSA-2014:1724 -- kernel security and bug fix update (Important)
    2015-01-26
    oval:org.mitre.oval:def:28423
    P
    USN-2417-1 -- Linux kernel vulnerabilities
    2015-01-26
    oval:org.mitre.oval:def:27756
    P
    USN-2418-1 -- Linux kernel (OMAP4) vulnerabilities
    2015-01-26
    oval:org.mitre.oval:def:27992
    P
    RHSA-2014:1843 -- kernel security and bug fix update (Important)
    2015-01-26
    oval:org.mitre.oval:def:27522
    P
    ELSA-2014-1843 -- kernel security and bug fix update (important)
    2014-12-29
    oval:org.mitre.oval:def:27666
    P
    DSA-3060-1 -- linux security update
    2014-12-29
    oval:org.mitre.oval:def:27268
    P
    ELSA-2014-1724 -- kernel security and bug fix update (important)
    2014-12-15
    oval:com.redhat.rhsa:def:20141843
    P
    RHSA-2014:1843: kernel security and bug fix update (Important)
    2014-11-11
    oval:com.ubuntu.xenial:def:20143645000
    V
    CVE-2014-3645 on Ubuntu 16.04 LTS (xenial) - high.
    2014-11-10
    oval:com.ubuntu.precise:def:20143645000
    V
    CVE-2014-3645 on Ubuntu 12.04 LTS (precise) - high.
    2014-11-10
    oval:com.ubuntu.xenial:def:201436450000000
    V
    CVE-2014-3645 on Ubuntu 16.04 LTS (xenial) - high.
    2014-11-10
    oval:com.ubuntu.trusty:def:20143645000
    V
    CVE-2014-3645 on Ubuntu 14.04 LTS (trusty) - high.
    2014-11-10
    oval:com.redhat.rhsa:def:20141724
    P
    RHSA-2014:1724: kernel security and bug fix update (Important)
    2014-10-28
    BACK
    linux linux kernel -
    redhat enterprise linux server 6
    redhat enterprise linux workstation 6
    redhat enterprise linux desktop 6
    redhat enterprise linux hpc node 6
    redhat enterprise linux hpc node 7
    redhat enterprise linux desktop 7
    redhat enterprise linux server 7
    redhat enterprise linux workstation 7