{ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2014-7842", "STATE" : "PUBLIC" }, "affects" : { "vendor" : { "vendor_data" : [ { "product" : { "product_data" : [ { "product_name" : "n/a", "version" : { "version_data" : [ { "version_value" : "n/a" } ] } } ] }, "vendor_name" : "n/a" } ] } }, "data_format" : "MITRE", "data_type" : "CVE", "data_version" : "4.0", "description" : { "description_data" : [ { "lang" : "eng", "value" : "Race condition in arch/x86/kvm/x86.c in the Linux kernel before 3.17.4 allows guest OS users to cause a denial of service (guest OS crash) via a crafted application that performs an MMIO transaction or a PIO transaction to trigger a guest userspace emulation error report, a similar issue to CVE-2010-5313." } ] }, "problemtype" : { "problemtype_data" : [ { "description" : [ { "lang" : "eng", "value" : "n/a" } ] } ] }, "references" : { "reference_data" : [ { "name" : "[oss-security] 20141113 CVE-2014-7842 Linux kernel: kvm: reporting emulation failures to userspace", "refsource" : "MLIST", "url" : "http://www.openwall.com/lists/oss-security/2014/11/13/7" }, { "name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a2b9e6c1a35afcc0973acb72e591c714e78885ff", "refsource" : "CONFIRM", "url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a2b9e6c1a35afcc0973acb72e591c714e78885ff" }, { "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1163762", "refsource" : "CONFIRM", "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1163762" }, { "name" : "https://github.com/torvalds/linux/commit/a2b9e6c1a35afcc0973acb72e591c714e78885ff", "refsource" : "CONFIRM", "url" : "https://github.com/torvalds/linux/commit/a2b9e6c1a35afcc0973acb72e591c714e78885ff" }, { "name" : "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.4", "refsource" : "CONFIRM", "url" : "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.4" }, { "name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html", "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html", "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html", "refsource" : "CONFIRM", "url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name" : "RHSA-2016:0855", "refsource" : "REDHAT", "url" : "http://rhn.redhat.com/errata/RHSA-2016-0855.html" }, { "name" : "SUSE-SU-2015:0481", "refsource" : "SUSE", "url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html" }, { "name" : "openSUSE-SU-2015:0566", "refsource" : "SUSE", "url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html" }, { "name" : "SUSE-SU-2015:0652", "refsource" : "SUSE", "url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html" }, { "name" : "SUSE-SU-2015:0736", "refsource" : "SUSE", "url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html" }, { "name" : "71078", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/71078" }, { "name" : "62305", "refsource" : "SECUNIA", "url" : "http://secunia.com/advisories/62305" }, { "name" : "62326", "refsource" : "SECUNIA", "url" : "http://secunia.com/advisories/62326" }, { "name" : "62336", "refsource" : "SECUNIA", "url" : "http://secunia.com/advisories/62336" } ] } }