Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-3144 First vendor Publication 2014-05-11
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The (1) BPF_S_ANC_NLATTR and (2) BPF_S_ANC_NLATTR_NEST extension implementations in the sk_run_filter function in net/core/filter.c in the Linux kernel through 3.14.3 do not check whether a certain length value is sufficiently large, which allows local users to cause a denial of service (integer underflow and system crash) via crafted BPF instructions. NOTE: the affected code was moved to the __skb_get_nlattr and __skb_get_nlattr_nest functions before the vulnerability was announced.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3144

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 1
Os 2077
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2015-05-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6294f75f03f211e5aab1d050996490d0.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1138-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1105-1.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-1168.nasl - Type : ACT_GATHER_INFO
2014-08-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3070.nasl - Type : ACT_GATHER_INFO
2014-08-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-478.nasl - Type : ACT_GATHER_INFO
2014-08-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0981.nasl - Type : ACT_GATHER_INFO
2014-07-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3054.nasl - Type : ACT_GATHER_INFO
2014-07-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3053.nasl - Type : ACT_GATHER_INFO
2014-07-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3052.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0981.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0786.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0981.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0786.nasl - Type : ACT_GATHER_INFO
2014-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0913.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2290-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2288-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2286-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140709.nasl - Type : ACT_GATHER_INFO
2014-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2264-1.nasl - Type : ACT_GATHER_INFO
2014-06-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2262-1.nasl - Type : ACT_GATHER_INFO
2014-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2261-1.nasl - Type : ACT_GATHER_INFO
2014-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2259-1.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-441.nasl - Type : ACT_GATHER_INFO
2014-06-20 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2252-1.nasl - Type : ACT_GATHER_INFO
2014-06-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2251-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-124.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2949.nasl - Type : ACT_GATHER_INFO
2014-05-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6354.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6357.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/67309
CONFIRM http://linux.oracle.com/errata/ELSA-2014-3052.html
https://github.com/torvalds/linux/commit/05ab8f2647e4221cbdb3856dd7d32bd54073...
DEBIAN http://www.debian.org/security/2014/dsa-2949
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2014/05/09/6
SECUNIA http://secunia.com/advisories/58990
http://secunia.com/advisories/59311
http://secunia.com/advisories/59597
http://secunia.com/advisories/60613
UBUNTU http://www.ubuntu.com/usn/USN-2251-1
http://www.ubuntu.com/usn/USN-2252-1
http://www.ubuntu.com/usn/USN-2259-1
http://www.ubuntu.com/usn/USN-2261-1
http://www.ubuntu.com/usn/USN-2262-1
http://www.ubuntu.com/usn/USN-2263-1
http://www.ubuntu.com/usn/USN-2264-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
Date Informations
2024-03-12 12:24:52
  • Multiple Updates
2024-02-02 01:27:18
  • Multiple Updates
2024-02-01 12:08:04
  • Multiple Updates
2023-12-29 01:23:52
  • Multiple Updates
2023-11-22 01:23:43
  • Multiple Updates
2023-11-07 21:45:31
  • Multiple Updates
2023-09-05 12:25:52
  • Multiple Updates
2023-09-05 01:07:58
  • Multiple Updates
2023-09-02 12:25:51
  • Multiple Updates
2023-09-02 01:08:04
  • Multiple Updates
2023-08-12 12:28:09
  • Multiple Updates
2023-08-12 01:07:35
  • Multiple Updates
2023-08-11 12:24:00
  • Multiple Updates
2023-08-11 01:07:46
  • Multiple Updates
2023-08-06 12:23:19
  • Multiple Updates
2023-08-06 01:07:33
  • Multiple Updates
2023-08-04 12:23:22
  • Multiple Updates
2023-08-04 01:07:37
  • Multiple Updates
2023-07-14 12:23:20
  • Multiple Updates
2023-07-14 01:07:36
  • Multiple Updates
2023-03-29 01:25:12
  • Multiple Updates
2023-03-28 12:07:57
  • Multiple Updates
2023-02-13 05:28:21
  • Multiple Updates
2022-10-11 12:21:04
  • Multiple Updates
2022-10-11 01:07:44
  • Multiple Updates
2022-09-09 01:18:32
  • Multiple Updates
2022-03-11 01:17:22
  • Multiple Updates
2021-05-25 12:14:04
  • Multiple Updates
2021-05-04 12:32:01
  • Multiple Updates
2021-04-22 01:39:04
  • Multiple Updates
2020-09-03 01:11:17
  • Multiple Updates
2020-08-11 12:10:51
  • Multiple Updates
2020-08-08 01:10:50
  • Multiple Updates
2020-08-07 12:10:59
  • Multiple Updates
2020-08-07 01:11:29
  • Multiple Updates
2020-08-01 12:10:50
  • Multiple Updates
2020-07-30 01:11:23
  • Multiple Updates
2020-05-23 01:51:51
  • Multiple Updates
2020-05-23 00:40:45
  • Multiple Updates
2019-01-25 12:06:14
  • Multiple Updates
2018-11-17 12:04:47
  • Multiple Updates
2018-10-30 12:06:50
  • Multiple Updates
2018-08-09 12:02:51
  • Multiple Updates
2018-04-25 12:05:39
  • Multiple Updates
2017-12-29 09:22:03
  • Multiple Updates
2017-12-21 09:22:23
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-01-07 09:25:31
  • Multiple Updates
2016-08-12 12:01:26
  • Multiple Updates
2016-06-30 21:37:55
  • Multiple Updates
2016-06-28 22:42:32
  • Multiple Updates
2016-04-27 00:40:46
  • Multiple Updates
2015-05-28 13:27:48
  • Multiple Updates
2015-05-21 13:31:19
  • Multiple Updates
2015-03-14 13:25:24
  • Multiple Updates
2014-11-08 13:31:44
  • Multiple Updates
2014-08-24 13:25:18
  • Multiple Updates
2014-08-05 13:25:53
  • Multiple Updates
2014-08-02 13:24:20
  • Multiple Updates
2014-08-01 13:25:00
  • Multiple Updates
2014-07-31 13:25:20
  • Multiple Updates
2014-07-25 13:21:48
  • Multiple Updates
2014-07-24 13:25:30
  • Multiple Updates
2014-07-24 09:24:08
  • Multiple Updates
2014-07-18 13:24:30
  • Multiple Updates
2014-06-29 13:26:51
  • Multiple Updates
2014-06-27 13:26:18
  • Multiple Updates
2014-06-21 13:28:50
  • Multiple Updates
2014-06-21 09:26:06
  • Multiple Updates
2014-06-18 09:24:33
  • Multiple Updates
2014-06-14 13:37:24
  • Multiple Updates
2014-06-07 13:23:21
  • Multiple Updates
2014-05-23 13:23:55
  • Multiple Updates
2014-05-20 13:23:28
  • Multiple Updates
2014-05-12 21:25:07
  • Multiple Updates
2014-05-12 05:23:47
  • First insertion