Executive Summary

Informations
Name CVE-2014-0038 First vendor Publication 2014-02-06
Vendor Cve Last vendor Modification 2024-02-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The compat_sys_recvmmsg function in net/compat.c in the Linux kernel before 3.13.2, when CONFIG_X86_X32 is enabled, allows local users to gain privileges via a recvmmsg system call with a crafted timeout pointer parameter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0038

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22089
 
Oval ID: oval:org.mitre.oval:def:22089
Title: USN-2094-1 -- linux-lts-raring vulnerability
Description: The system could be made to crash or run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-2094-1
CVE-2014-0038
Version: 5
Platform(s): Ubuntu 12.04
Product(s): linux-lts-raring
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22154
 
Oval ID: oval:org.mitre.oval:def:22154
Title: USN-2095-1 -- linux-lts-saucy vulnerability
Description: The system could be made to crash or run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-2095-1
CVE-2014-0038
Version: 5
Platform(s): Ubuntu 12.04
Product(s): linux-lts-saucy
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22524
 
Oval ID: oval:org.mitre.oval:def:22524
Title: USN-2096-1 -- linux vulnerability
Description: The system could be made to crash or run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-2096-1
CVE-2014-0038
Version: 5
Platform(s): Ubuntu 13.10
Product(s): linux
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2054
Os 1

ExploitDB Exploits

id Description
2014-02-02 linux 3.4+ local root (CONFIG_X86_X32=y)
2014-02-02 Linux 3.4+ Arbitrary write with CONFIG_X86_X32

Metasploit Database

id Description
2014-02-02 Linux Kernel recvmmsg Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2017-12-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3249-1.nasl - Type : ACT_GATHER_INFO
2017-12-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3210-1.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-113.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-114.nasl - Type : ACT_GATHER_INFO
2014-05-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3034.nasl - Type : ACT_GATHER_INFO
2014-02-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-050-03.nasl - Type : ACT_GATHER_INFO
2014-02-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-038.nasl - Type : ACT_GATHER_INFO
2014-01-31 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2094-1.nasl - Type : ACT_GATHER_INFO
2014-01-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2095-1.nasl - Type : ACT_GATHER_INFO
2014-01-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2096-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/65255
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.2
https://bugzilla.redhat.com/show_bug.cgi?id=1060023
https://github.com/torvalds/linux/commit/2def2ef2ae5f3990aabdbe8a755911902707...
EXPLOIT-DB http://www.exploit-db.com/exploits/31346
http://www.exploit-db.com/exploits/31347
https://www.exploit-db.com/exploits/40503/
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2014:038
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://pastebin.com/raw.php?i=DH3Lbg54
https://code.google.com/p/chromium/issues/detail?id=338594
https://github.com/saelo/cve-2014-0038
MLIST http://www.openwall.com/lists/oss-security/2014/01/31/2
SECUNIA http://secunia.com/advisories/56669
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00003.html
UBUNTU http://www.ubuntu.com/usn/USN-2094-1
http://www.ubuntu.com/usn/USN-2095-1
http://www.ubuntu.com/usn/USN-2096-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
Date Informations
2024-03-12 12:23:22
  • Multiple Updates
2024-02-10 05:27:59
  • Multiple Updates
2024-02-02 01:25:41
  • Multiple Updates
2024-02-01 12:07:37
  • Multiple Updates
2023-12-29 01:22:25
  • Multiple Updates
2023-11-22 01:22:17
  • Multiple Updates
2023-09-05 12:24:19
  • Multiple Updates
2023-09-05 01:07:32
  • Multiple Updates
2023-09-02 12:24:17
  • Multiple Updates
2023-09-02 01:07:37
  • Multiple Updates
2023-08-12 12:26:30
  • Multiple Updates
2023-08-12 01:07:07
  • Multiple Updates
2023-08-11 12:22:24
  • Multiple Updates
2023-08-11 01:07:17
  • Multiple Updates
2023-08-06 12:21:49
  • Multiple Updates
2023-08-06 01:07:06
  • Multiple Updates
2023-08-04 12:21:50
  • Multiple Updates
2023-08-04 01:07:10
  • Multiple Updates
2023-07-14 12:21:48
  • Multiple Updates
2023-07-14 01:07:09
  • Multiple Updates
2023-03-29 01:23:46
  • Multiple Updates
2023-03-28 12:07:30
  • Multiple Updates
2023-02-13 05:28:24
  • Multiple Updates
2022-10-11 12:19:41
  • Multiple Updates
2022-10-11 01:07:18
  • Multiple Updates
2022-09-09 01:17:19
  • Multiple Updates
2022-03-11 01:16:16
  • Multiple Updates
2021-05-25 12:13:13
  • Multiple Updates
2021-05-04 12:29:23
  • Multiple Updates
2021-04-22 01:35:35
  • Multiple Updates
2020-08-11 12:10:13
  • Multiple Updates
2020-08-08 01:10:12
  • Multiple Updates
2020-08-07 12:10:20
  • Multiple Updates
2020-08-07 01:10:49
  • Multiple Updates
2020-08-01 12:10:12
  • Multiple Updates
2020-07-30 01:10:41
  • Multiple Updates
2020-05-23 13:17:04
  • Multiple Updates
2020-05-23 01:50:38
  • Multiple Updates
2020-05-23 00:39:16
  • Multiple Updates
2019-01-25 12:05:58
  • Multiple Updates
2018-11-17 12:04:30
  • Multiple Updates
2018-10-30 12:06:31
  • Multiple Updates
2018-08-09 12:02:35
  • Multiple Updates
2018-04-25 12:05:23
  • Multiple Updates
2018-01-03 09:21:54
  • Multiple Updates
2017-12-12 13:24:21
  • Multiple Updates
2017-12-06 13:23:08
  • Multiple Updates
2017-09-03 09:23:55
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2016-08-12 12:01:11
  • Multiple Updates
2016-06-30 21:37:05
  • Multiple Updates
2016-06-28 22:29:33
  • Multiple Updates
2016-04-27 00:01:29
  • Multiple Updates
2014-06-14 13:36:48
  • Multiple Updates
2014-05-21 13:23:28
  • Multiple Updates
2014-03-06 13:24:25
  • Multiple Updates
2014-02-21 13:23:19
  • Multiple Updates
2014-02-21 13:21:08
  • Multiple Updates
2014-02-19 13:21:53
  • Multiple Updates
2014-02-17 11:24:44
  • Multiple Updates
2014-02-08 00:21:07
  • Multiple Updates
2014-02-07 13:21:20
  • First insertion