Executive Summary

Informations
Name CVE-2014-2568 First vendor Publication 2014-03-24
Vendor Cve Last vendor Modification 2019-05-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.9 Attack Range Adjacent network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 5.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the nfqnl_zcopy function in net/netfilter/nfnetlink_queue_core.c in the Linux kernel through 3.13.6 allows attackers to obtain sensitive information from kernel memory by leveraging the absence of a certain orphaning operation. NOTE: the affected code was moved to the skb_zerocopy function in net/core/skbuff.c before the vulnerability was announced.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2568

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 2059

Nessus® Vulnerability Scanner

Date Description
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0786.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0786.nasl - Type : ACT_GATHER_INFO
2014-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2260-1.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2239-1.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2240-1.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2241-1.nasl - Type : ACT_GATHER_INFO
2014-04-09 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4849.nasl - Type : ACT_GATHER_INFO
2014-04-07 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4675.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/66348
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1079012
MLIST http://seclists.org/oss-sec/2014/q1/627
http://www.openwall.com/lists/oss-security/2014/03/20/16
https://lkml.org/lkml/2014/3/20/421
SECUNIA http://secunia.com/advisories/59599
UBUNTU http://www.ubuntu.com/usn/USN-2240-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/91922

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
Date Informations
2024-03-12 12:24:41
  • Multiple Updates
2024-02-02 01:27:07
  • Multiple Updates
2024-02-01 12:08:01
  • Multiple Updates
2023-12-29 01:23:41
  • Multiple Updates
2023-11-22 01:23:33
  • Multiple Updates
2023-09-05 12:25:41
  • Multiple Updates
2023-09-05 01:07:55
  • Multiple Updates
2023-09-02 12:25:40
  • Multiple Updates
2023-09-02 01:08:02
  • Multiple Updates
2023-08-12 12:27:58
  • Multiple Updates
2023-08-12 01:07:32
  • Multiple Updates
2023-08-11 12:23:49
  • Multiple Updates
2023-08-11 01:07:43
  • Multiple Updates
2023-08-06 12:23:09
  • Multiple Updates
2023-08-06 01:07:31
  • Multiple Updates
2023-08-04 12:23:11
  • Multiple Updates
2023-08-04 01:07:35
  • Multiple Updates
2023-07-14 12:23:10
  • Multiple Updates
2023-07-14 01:07:33
  • Multiple Updates
2023-03-29 01:25:03
  • Multiple Updates
2023-03-28 12:07:54
  • Multiple Updates
2022-10-11 12:20:55
  • Multiple Updates
2022-10-11 01:07:42
  • Multiple Updates
2022-09-09 01:18:23
  • Multiple Updates
2022-03-11 01:17:14
  • Multiple Updates
2021-05-25 12:13:58
  • Multiple Updates
2021-05-04 12:31:01
  • Multiple Updates
2021-04-22 01:37:34
  • Multiple Updates
2020-08-11 12:10:47
  • Multiple Updates
2020-08-08 01:10:46
  • Multiple Updates
2020-08-07 12:10:55
  • Multiple Updates
2020-08-07 01:11:25
  • Multiple Updates
2020-08-01 12:10:46
  • Multiple Updates
2020-07-30 01:11:19
  • Multiple Updates
2020-05-23 01:51:44
  • Multiple Updates
2020-05-23 00:40:36
  • Multiple Updates
2019-06-07 12:05:53
  • Multiple Updates
2019-05-10 17:18:55
  • Multiple Updates
2019-01-25 12:06:12
  • Multiple Updates
2018-11-17 12:04:45
  • Multiple Updates
2018-10-30 12:06:48
  • Multiple Updates
2018-08-09 12:02:49
  • Multiple Updates
2018-04-25 12:05:37
  • Multiple Updates
2017-12-29 09:22:03
  • Multiple Updates
2017-08-29 09:24:30
  • Multiple Updates
2016-08-12 12:01:24
  • Multiple Updates
2016-06-30 21:37:49
  • Multiple Updates
2016-06-28 22:41:34
  • Multiple Updates
2016-04-27 00:36:09
  • Multiple Updates
2016-02-04 13:27:33
  • Multiple Updates
2015-03-14 13:25:22
  • Multiple Updates
2014-07-31 13:25:19
  • Multiple Updates
2014-07-25 13:21:47
  • Multiple Updates
2014-07-17 09:23:03
  • Multiple Updates
2014-06-29 13:26:51
  • Multiple Updates
2014-06-07 13:23:21
  • Multiple Updates
2014-04-10 13:23:15
  • Multiple Updates
2014-04-08 13:22:34
  • Multiple Updates
2014-04-01 14:41:38
  • Multiple Updates
2014-03-24 21:24:43
  • First insertion