Executive Summary

Informations
Name CVE-2014-3122 First vendor Publication 2014-05-11
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The try_to_unmap_cluster function in mm/rmap.c in the Linux kernel before 3.14.3 does not properly consider which pages must be locked, which allows local users to cause a denial of service (system crash) by triggering a memory-usage pattern that requires removal of page-table mappings.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3122

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24568
 
Oval ID: oval:org.mitre.oval:def:24568
Title: USN-2234-1 -- linux-ec2 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2234-1
CVE-2014-3153
CVE-2013-4387
CVE-2013-4470
CVE-2013-4483
CVE-2014-1438
CVE-2014-3122
Version: 3
Platform(s): Ubuntu 10.04
Product(s): linux-ec2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24658
 
Oval ID: oval:org.mitre.oval:def:24658
Title: USN-2239-1 -- linux-lts-saucy vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2239-1
CVE-2014-3153
CVE-2014-0155
CVE-2014-2568
CVE-2014-3122
Version: 3
Platform(s): Ubuntu 12.04
Product(s): linux-lts-saucy
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24753
 
Oval ID: oval:org.mitre.oval:def:24753
Title: USN-2240-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2240-1
CVE-2014-3153
CVE-2014-2568
CVE-2014-3122
Version: 3
Platform(s): Ubuntu 14.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24761
 
Oval ID: oval:org.mitre.oval:def:24761
Title: USN-2224-1 -- linux-lts-raring vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2224-1
CVE-2014-1738
CVE-2014-1737
CVE-2014-0055
CVE-2014-0077
CVE-2014-0101
CVE-2014-2309
CVE-2014-2523
CVE-2014-2672
CVE-2014-2678
CVE-2014-2706
CVE-2014-2851
CVE-2014-3122
Version: 3
Platform(s): Ubuntu 12.04
Product(s): linux-lts-raring
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24832
 
Oval ID: oval:org.mitre.oval:def:24832
Title: USN-2235-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2235-1
CVE-2014-3153
CVE-2014-0055
CVE-2014-3122
Version: 3
Platform(s): Ubuntu 12.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24844
 
Oval ID: oval:org.mitre.oval:def:24844
Title: USN-2241-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2241-1
CVE-2014-3153
CVE-2014-0155
CVE-2014-2568
CVE-2014-3122
Version: 3
Platform(s): Ubuntu 13.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24852
 
Oval ID: oval:org.mitre.oval:def:24852
Title: USN-2233-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2233-1
CVE-2014-3153
CVE-2013-4387
CVE-2013-4470
CVE-2013-4483
CVE-2014-1438
CVE-2014-3122
Version: 3
Platform(s): Ubuntu 10.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24853
 
Oval ID: oval:org.mitre.oval:def:24853
Title: USN-2223-1 -- linux-lts-quantal vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2223-1
CVE-2014-1738
CVE-2014-1737
CVE-2013-4483
CVE-2014-0055
CVE-2014-0077
CVE-2014-0101
CVE-2014-2309
CVE-2014-2523
CVE-2014-2672
CVE-2014-2678
CVE-2014-2706
CVE-2014-2851
CVE-2014-3122
Version: 3
Platform(s): Ubuntu 12.04
Product(s): linux-lts-quantal
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24860
 
Oval ID: oval:org.mitre.oval:def:24860
Title: USN-2236-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2236-1
CVE-2014-3153
CVE-2014-0055
CVE-2014-3122
Version: 3
Platform(s): Ubuntu 12.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25161
 
Oval ID: oval:org.mitre.oval:def:25161
Title: USN-2260-1 -- linux-lts-trusty vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2260-1
CVE-2014-0196
CVE-2014-3153
CVE-2014-1738
CVE-2014-1737
CVE-2014-0077
CVE-2014-2568
CVE-2014-2851
CVE-2014-3122
Version: 3
Platform(s): Ubuntu 12.04
Product(s): linux-lts-trusty
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25408
 
Oval ID: oval:org.mitre.oval:def:25408
Title: SUSE-SU-2014:0696-1 -- Security update for Linux kernel
Description: The SUSE Linux Enterprise Server 11 SP2 LTSS kernel received a roll-up update to fix security and non-security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0696-1
CVE-2013-4470
CVE-2013-4579
CVE-2013-6382
CVE-2013-6885
CVE-2013-7263
CVE-2013-7264
CVE-2013-7265
CVE-2013-7339
CVE-2014-0069
CVE-2014-0101
CVE-2014-0196
CVE-2014-1444
CVE-2014-1445
CVE-2014-1446
CVE-2014-1737
CVE-2014-1738
CVE-2014-1874
CVE-2014-2039
CVE-2014-2523
CVE-2014-2678
CVE-2014-3122
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): Linux kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1
Os 2076

Nessus® Vulnerability Scanner

Date Description
2014-11-20 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15852.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1392.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141014_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1392.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-201.nasl - Type : ACT_GATHER_INFO
2014-10-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3083.nasl - Type : ACT_GATHER_INFO
2014-10-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3082.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1392.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0557.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140709.nasl - Type : ACT_GATHER_INFO
2014-07-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-451.nasl - Type : ACT_GATHER_INFO
2014-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2260-1.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-441.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2241-1.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2240-1.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2239-1.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2235-1.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2234-1.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2233-1.nasl - Type : ACT_GATHER_INFO
2014-05-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2224-1.nasl - Type : ACT_GATHER_INFO
2014-05-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2223-1.nasl - Type : ACT_GATHER_INFO
2014-05-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6354.nasl - Type : ACT_GATHER_INFO
2014-05-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2926.nasl - Type : ACT_GATHER_INFO
2014-05-12 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6122.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/67162
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.3
https://bugzilla.redhat.com/show_bug.cgi?id=1093076
https://github.com/torvalds/linux/commit/57e68e9cd65b4b8eb4045a1e0d0746458502...
DEBIAN http://www.debian.org/security/2014/dsa-2926
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2014/05/01/7
SECUNIA http://secunia.com/advisories/59386
http://secunia.com/advisories/59599
UBUNTU http://www.ubuntu.com/usn/USN-2240-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
Date Informations
2024-03-12 12:24:51
  • Multiple Updates
2024-02-02 01:27:18
  • Multiple Updates
2024-02-01 12:08:04
  • Multiple Updates
2023-12-29 01:23:52
  • Multiple Updates
2023-11-22 01:23:43
  • Multiple Updates
2023-09-05 12:25:52
  • Multiple Updates
2023-09-05 01:07:57
  • Multiple Updates
2023-09-02 12:25:51
  • Multiple Updates
2023-09-02 01:08:04
  • Multiple Updates
2023-08-12 12:28:09
  • Multiple Updates
2023-08-12 01:07:34
  • Multiple Updates
2023-08-11 12:24:00
  • Multiple Updates
2023-08-11 01:07:46
  • Multiple Updates
2023-08-06 12:23:19
  • Multiple Updates
2023-08-06 01:07:33
  • Multiple Updates
2023-08-04 12:23:22
  • Multiple Updates
2023-08-04 01:07:37
  • Multiple Updates
2023-07-14 12:23:20
  • Multiple Updates
2023-07-14 01:07:36
  • Multiple Updates
2023-03-29 01:25:12
  • Multiple Updates
2023-03-28 12:07:57
  • Multiple Updates
2023-02-13 05:28:21
  • Multiple Updates
2022-10-11 12:21:04
  • Multiple Updates
2022-10-11 01:07:44
  • Multiple Updates
2022-09-09 01:18:31
  • Multiple Updates
2022-03-11 01:17:22
  • Multiple Updates
2021-05-25 12:14:03
  • Multiple Updates
2021-05-04 12:32:02
  • Multiple Updates
2021-04-22 01:39:05
  • Multiple Updates
2020-09-03 01:11:17
  • Multiple Updates
2020-08-11 12:10:51
  • Multiple Updates
2020-08-08 01:10:50
  • Multiple Updates
2020-08-07 12:10:59
  • Multiple Updates
2020-08-07 01:11:29
  • Multiple Updates
2020-08-01 12:10:50
  • Multiple Updates
2020-07-30 01:11:23
  • Multiple Updates
2020-05-23 01:51:51
  • Multiple Updates
2020-05-23 00:40:45
  • Multiple Updates
2019-01-25 12:06:14
  • Multiple Updates
2018-11-17 12:04:47
  • Multiple Updates
2018-10-30 12:06:50
  • Multiple Updates
2018-08-09 12:02:50
  • Multiple Updates
2018-04-25 12:05:38
  • Multiple Updates
2017-12-29 09:22:03
  • Multiple Updates
2016-08-12 12:01:25
  • Multiple Updates
2016-06-30 21:37:54
  • Multiple Updates
2016-06-28 22:42:28
  • Multiple Updates
2016-04-27 00:40:35
  • Multiple Updates
2014-11-21 13:25:02
  • Multiple Updates
2014-11-13 13:27:00
  • Multiple Updates
2014-11-05 13:27:52
  • Multiple Updates
2014-10-23 13:24:52
  • Multiple Updates
2014-10-20 13:24:55
  • Multiple Updates
2014-10-16 13:25:21
  • Multiple Updates
2014-07-23 13:25:04
  • Multiple Updates
2014-07-18 13:24:30
  • Multiple Updates
2014-07-17 09:23:19
  • Multiple Updates
2014-07-03 13:24:51
  • Multiple Updates
2014-06-29 13:26:51
  • Multiple Updates
2014-06-27 13:26:17
  • Multiple Updates
2014-06-21 09:26:05
  • Multiple Updates
2014-06-11 05:25:02
  • Multiple Updates
2014-06-07 13:23:21
  • Multiple Updates
2014-06-05 09:21:41
  • Multiple Updates
2014-05-29 13:23:35
  • Multiple Updates
2014-05-23 13:23:55
  • Multiple Updates
2014-05-14 13:24:40
  • Multiple Updates
2014-05-13 13:25:14
  • Multiple Updates
2014-05-12 21:25:04
  • Multiple Updates
2014-05-12 05:23:45
  • First insertion