Executive Summary

Informations
Name CVE-2014-0069 First vendor Publication 2014-02-28
Vendor Cve Last vendor Modification 2024-02-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The cifs_iovec_write function in fs/cifs/file.c in the Linux kernel through 3.13.5 does not properly handle uncached write operations that copy fewer than the requested number of bytes, which allows local users to obtain sensitive information from kernel memory, cause a denial of service (memory corruption and system crash), or possibly gain privileges via a writev system call with a crafted pointer.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0069

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24238
 
Oval ID: oval:org.mitre.oval:def:24238
Title: USN-2175-1 -- linux-lts-quantal vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2175-1
CVE-2014-0049
CVE-2014-0069
Version: 5
Platform(s): Ubuntu 12.04
Product(s): linux-lts-quantal
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24461
 
Oval ID: oval:org.mitre.oval:def:24461
Title: USN-2179-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2179-1
CVE-2014-0049
CVE-2014-0069
Version: 5
Platform(s): Ubuntu 13.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24554
 
Oval ID: oval:org.mitre.oval:def:24554
Title: USN-2180-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2180-1
CVE-2014-0049
CVE-2014-0069
Version: 5
Platform(s): Ubuntu 12.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24576
 
Oval ID: oval:org.mitre.oval:def:24576
Title: USN-2181-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2181-1
CVE-2014-0049
CVE-2014-0069
Version: 5
Platform(s): Ubuntu 13.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24637
 
Oval ID: oval:org.mitre.oval:def:24637
Title: USN-2176-1 -- linux-lts-raring vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2176-1
CVE-2014-0049
CVE-2014-0069
Version: 5
Platform(s): Ubuntu 12.04
Product(s): linux-lts-raring
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24826
 
Oval ID: oval:org.mitre.oval:def:24826
Title: USN-2178-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2178-1
CVE-2014-0049
CVE-2014-0069
Version: 4
Platform(s): Ubuntu 12.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24864
 
Oval ID: oval:org.mitre.oval:def:24864
Title: USN-2177-1 -- linux-lts-saucy vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2177-1
CVE-2014-0049
CVE-2014-0069
Version: 5
Platform(s): Ubuntu 12.04
Product(s): linux-lts-saucy
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25525
 
Oval ID: oval:org.mitre.oval:def:25525
Title: SUSE-SU-2014:0531-1 -- Security update for Linux kernel
Description: The SUSE Linux Enterprise 11 Service Pack 3 kernel has been updated to fix various bugs and security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0531-1
CVE-2013-4470
CVE-2013-6885
CVE-2013-7263
CVE-2013-7264
CVE-2013-7265
CVE-2014-0069
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Linux kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25533
 
Oval ID: oval:org.mitre.oval:def:25533
Title: SUSE-SU-2014:0459-1 -- Security update for Linux Kernel
Description: The SUSE Linux Enterprise 11 Service Pack 3 kernel was updated to fix various bugs and security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0459-1
CVE-2013-4470
CVE-2013-6885
CVE-2013-7263
CVE-2013-7264
CVE-2013-7265
CVE-2014-0069
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Linux Kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Os 3562
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 3

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0339.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0439.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-375.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-124.nasl - Type : ACT_GATHER_INFO
2014-05-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2221-1.nasl - Type : ACT_GATHER_INFO
2014-05-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3034.nasl - Type : ACT_GATHER_INFO
2014-04-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2176-1.nasl - Type : ACT_GATHER_INFO
2014-04-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2179-1.nasl - Type : ACT_GATHER_INFO
2014-04-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2178-1.nasl - Type : ACT_GATHER_INFO
2014-04-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2177-1.nasl - Type : ACT_GATHER_INFO
2014-04-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2175-1.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140408.nasl - Type : ACT_GATHER_INFO
2014-03-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140321.nasl - Type : ACT_GATHER_INFO
2014-03-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3014.nasl - Type : ACT_GATHER_INFO
2014-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140325_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-03-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0328.nasl - Type : ACT_GATHER_INFO
2014-03-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0328.nasl - Type : ACT_GATHER_INFO
2014-03-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0328.nasl - Type : ACT_GATHER_INFO
2014-03-02 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-289.nasl - Type : ACT_GATHER_INFO
2014-02-18 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2576.nasl - Type : ACT_GATHER_INFO
2014-02-18 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2606.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/65588
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1064253
https://github.com/torvalds/linux/commit/5d81de8e8667da7135d3a32a964087c0faf5...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://article.gmane.org/gmane.linux.kernel.cifs/9401
http://www.openwall.com/lists/oss-security/2014/02/17/4
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0328.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00026.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
Date Informations
2024-03-12 12:23:23
  • Multiple Updates
2024-02-06 00:28:17
  • Multiple Updates
2024-02-02 01:25:42
  • Multiple Updates
2024-02-01 12:07:38
  • Multiple Updates
2023-12-29 01:22:26
  • Multiple Updates
2023-11-22 01:22:18
  • Multiple Updates
2023-09-05 12:24:20
  • Multiple Updates
2023-09-05 01:07:32
  • Multiple Updates
2023-09-02 12:24:18
  • Multiple Updates
2023-09-02 01:07:38
  • Multiple Updates
2023-08-12 12:26:31
  • Multiple Updates
2023-08-12 01:07:08
  • Multiple Updates
2023-08-11 12:22:25
  • Multiple Updates
2023-08-11 01:07:18
  • Multiple Updates
2023-08-06 12:21:50
  • Multiple Updates
2023-08-06 01:07:07
  • Multiple Updates
2023-08-04 12:21:51
  • Multiple Updates
2023-08-04 01:07:11
  • Multiple Updates
2023-07-14 12:21:50
  • Multiple Updates
2023-07-14 01:07:09
  • Multiple Updates
2023-03-29 01:23:47
  • Multiple Updates
2023-03-28 12:07:31
  • Multiple Updates
2023-02-13 05:28:24
  • Multiple Updates
2022-10-11 12:19:42
  • Multiple Updates
2022-10-11 01:07:19
  • Multiple Updates
2022-09-09 01:17:20
  • Multiple Updates
2022-03-11 01:16:17
  • Multiple Updates
2021-05-25 12:13:14
  • Multiple Updates
2021-05-04 12:31:42
  • Multiple Updates
2021-04-22 01:39:15
  • Multiple Updates
2020-09-02 17:22:54
  • Multiple Updates
2020-08-11 12:10:14
  • Multiple Updates
2020-08-08 01:10:12
  • Multiple Updates
2020-08-07 12:10:21
  • Multiple Updates
2020-08-07 01:10:50
  • Multiple Updates
2020-08-01 12:10:12
  • Multiple Updates
2020-07-30 01:10:42
  • Multiple Updates
2020-05-23 01:50:39
  • Multiple Updates
2020-05-23 00:39:17
  • Multiple Updates
2019-01-25 12:05:58
  • Multiple Updates
2018-11-17 12:04:30
  • Multiple Updates
2018-10-30 12:06:32
  • Multiple Updates
2018-08-09 12:02:35
  • Multiple Updates
2018-04-25 12:05:23
  • Multiple Updates
2017-12-16 09:21:40
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2016-08-12 12:01:11
  • Multiple Updates
2016-06-30 21:37:06
  • Multiple Updates
2016-06-28 22:29:51
  • Multiple Updates
2016-04-27 00:01:54
  • Multiple Updates
2014-11-08 13:31:26
  • Multiple Updates
2014-07-23 13:25:01
  • Multiple Updates
2014-07-17 09:22:02
  • Multiple Updates
2014-06-14 13:36:50
  • Multiple Updates
2014-05-28 13:23:29
  • Multiple Updates
2014-05-21 13:23:29
  • Multiple Updates
2014-04-28 13:21:54
  • Multiple Updates
2014-04-17 13:25:41
  • Multiple Updates
2014-04-01 14:40:35
  • Multiple Updates
2014-03-29 13:23:49
  • Multiple Updates
2014-03-28 13:22:11
  • Multiple Updates
2014-03-27 13:21:36
  • Multiple Updates
2014-03-02 13:23:40
  • Multiple Updates
2014-03-01 13:21:50
  • Multiple Updates
2014-02-28 13:22:38
  • First insertion