Executive Summary

Informations
Name CVE-2014-1444 First vendor Publication 2014-01-18
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:S/C:P/I:N/A:N)
Cvss Base Score 1.7 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.1 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The fst_get_iface function in drivers/net/wan/farsync.c in the Linux kernel before 3.11.7 does not properly initialize a certain data structure, which allows local users to obtain sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability for an SIOCWANDEV ioctl call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1444

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1986

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0536-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0832-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140709.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-376.nasl - Type : ACT_GATHER_INFO
2014-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2906.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2128-1.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2129-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
BID http://www.securityfocus.com/bid/64952
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.11.7
https://bugzilla.redhat.com/show_bug.cgi?id=1053610
https://github.com/torvalds/linux/commit/96b340406724d87e4621284ebac5e059d67b...
MLIST http://www.openwall.com/lists/oss-security/2014/01/15/3
UBUNTU http://www.ubuntu.com/usn/USN-2128-1
http://www.ubuntu.com/usn/USN-2129-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/90443

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
Date Informations
2024-03-12 12:24:04
  • Multiple Updates
2024-02-02 01:26:25
  • Multiple Updates
2024-02-01 12:07:47
  • Multiple Updates
2023-12-29 01:23:05
  • Multiple Updates
2023-11-22 01:22:57
  • Multiple Updates
2023-11-07 21:45:42
  • Multiple Updates
2023-09-05 12:25:01
  • Multiple Updates
2023-09-05 01:07:42
  • Multiple Updates
2023-09-02 12:24:59
  • Multiple Updates
2023-09-02 01:07:48
  • Multiple Updates
2023-08-12 12:27:14
  • Multiple Updates
2023-08-12 01:07:18
  • Multiple Updates
2023-08-11 12:23:08
  • Multiple Updates
2023-08-11 01:07:29
  • Multiple Updates
2023-08-06 12:22:30
  • Multiple Updates
2023-08-06 01:07:17
  • Multiple Updates
2023-08-04 12:22:31
  • Multiple Updates
2023-08-04 01:07:20
  • Multiple Updates
2023-07-14 12:22:30
  • Multiple Updates
2023-07-14 01:07:19
  • Multiple Updates
2023-03-29 01:24:25
  • Multiple Updates
2023-03-28 12:07:40
  • Multiple Updates
2022-10-11 12:20:18
  • Multiple Updates
2022-10-11 01:07:28
  • Multiple Updates
2022-03-11 01:16:47
  • Multiple Updates
2021-05-25 12:13:36
  • Multiple Updates
2021-05-04 12:29:58
  • Multiple Updates
2021-04-22 01:36:08
  • Multiple Updates
2020-08-11 12:10:30
  • Multiple Updates
2020-08-08 01:10:28
  • Multiple Updates
2020-08-07 12:10:37
  • Multiple Updates
2020-08-07 01:11:06
  • Multiple Updates
2020-08-01 12:10:28
  • Multiple Updates
2020-07-30 01:11:00
  • Multiple Updates
2020-05-23 01:51:08
  • Multiple Updates
2020-05-23 00:39:53
  • Multiple Updates
2019-01-25 12:06:03
  • Multiple Updates
2018-11-17 12:04:36
  • Multiple Updates
2018-10-30 12:06:39
  • Multiple Updates
2018-08-09 12:02:41
  • Multiple Updates
2018-04-25 12:05:28
  • Multiple Updates
2017-08-29 09:24:28
  • Multiple Updates
2016-08-12 12:01:16
  • Multiple Updates
2016-06-30 21:37:14
  • Multiple Updates
2016-06-28 22:35:00
  • Multiple Updates
2016-04-27 00:13:54
  • Multiple Updates
2015-05-21 13:31:10
  • Multiple Updates
2014-07-18 13:24:27
  • Multiple Updates
2014-06-14 13:37:00
  • Multiple Updates
2014-04-28 13:21:54
  • Multiple Updates
2014-03-18 13:24:08
  • Multiple Updates
2014-03-07 13:21:28
  • Multiple Updates
2014-01-24 13:19:53
  • Multiple Updates
2014-01-21 21:21:50
  • Multiple Updates
2014-01-19 13:19:24
  • First insertion