Executive Summary

Informations
Name CVE-2014-3185 First vendor Publication 2014-09-28
Vendor Cve Last vendor Modification 2024-03-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple buffer overflows in the command_port_read_callback function in drivers/usb/serial/whiteheat.c in the Whiteheat USB Serial Driver in the Linux kernel before 3.16.2 allow physically proximate attackers to execute arbitrary code or cause a denial of service (memory corruption and system crash) via a crafted device that provides a large amount of (1) EHCI or (2) XHCI data associated with a bulk response.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3185

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27522
 
Oval ID: oval:org.mitre.oval:def:27522
Title: ELSA-2014-1843 -- kernel security and bug fix update (important)
Description: [2.6.32-504.1.3] - Revert: [net] revert 'bridge: Set vlan_features to allow offloads on vlans' (Vlad Yasevich) [1144442 1121991] [2.6.32-504.1.2] - [x86] kvm: fix PIT timer race condition (mguzik) [1149592 1149593] {CVE-2014-3611} - [x86] kvm: vmx: handle invept and invvpid vm exits gracefull (mguzik) [1144826 1144837 1144827 1144838] {CVE-2014-3646 CVE-2014-3645} [2.6.32-504.1.1] - [fs] call d_op->d_hash on last component of umount path (Abhijith Das) [1145193 1129712] - [usb] serial: memory corruption flaw (Jacob Tanenbaum) [1141401 1141402] {CVE-2014-3185} - [char] ipmi: Clear drvdata when interface is removed (Tony Camuso) [1149578 1135910] - [char] ipmi: init shadow_ipmi_smi_handlers early in ipmi_si_intf (Tony Camuso) [1149580 1139464] - [net] ipsec: update MAX_AH_AUTH_LEN to support sha512 (Herbert Xu) [1149083 1140103] - [net] revert 'bridge: Set vlan_features to allow offloads on vlans' (Vlad Yasevich) [1144442 1121991] - [netdrv] virtio-net: fix big buffer receiving (Jason Wang) [1148693 1144073] - [netdrv] tg3: prevent ifup/ifdown during PCI error recovery (Ivan Vecera) [1142570 1117009]
Family: unix Class: patch
Reference(s): ELSA-2014-1843
CVE-2014-3611
CVE-2014-3645
CVE-2014-3646
CVE-2014-3185
Version: 3
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2156

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1272.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0812-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0652-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0481-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0068-1.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-118.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0284.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-141217.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-141202.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-793.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-791.nasl - Type : ACT_GATHER_INFO
2014-12-17 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15912.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141209_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3096.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1843.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1843.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1843.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3086.nasl - Type : ACT_GATHER_INFO
2014-10-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3085.nasl - Type : ACT_GATHER_INFO
2014-10-31 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3084.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-201.nasl - Type : ACT_GATHER_INFO
2014-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2379-1.nasl - Type : ACT_GATHER_INFO
2014-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2378-1.nasl - Type : ACT_GATHER_INFO
2014-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2376-1.nasl - Type : ACT_GATHER_INFO
2014-10-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2375-1.nasl - Type : ACT_GATHER_INFO
2014-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2374-1.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1318.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
http://rhn.redhat.com/errata/RHSA-2014-1318.html
http://rhn.redhat.com/errata/RHSA-2015-0284.html
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.2
http://www.openwall.com/lists/oss-security/2014/09/11/21
http://www.securityfocus.com/bid/69781
http://www.ubuntu.com/usn/USN-2374-1
http://www.ubuntu.com/usn/USN-2375-1
http://www.ubuntu.com/usn/USN-2376-1
http://www.ubuntu.com/usn/USN-2377-1
http://www.ubuntu.com/usn/USN-2378-1
http://www.ubuntu.com/usn/USN-2379-1
https://bugzilla.redhat.com/show_bug.cgi?id=1141400
https://code.google.com/p/google-security-research/issues/detail?id=98
https://github.com/torvalds/linux/commit/6817ae225cd650fb1c3295d769298c38b1eb...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
Date Informations
2024-03-14 21:27:40
  • Multiple Updates
2024-03-12 12:24:55
  • Multiple Updates
2024-02-15 21:28:12
  • Multiple Updates
2024-02-02 01:27:22
  • Multiple Updates
2024-02-01 12:08:06
  • Multiple Updates
2023-12-29 01:23:56
  • Multiple Updates
2023-11-22 01:23:47
  • Multiple Updates
2023-11-07 21:45:19
  • Multiple Updates
2023-09-05 12:25:56
  • Multiple Updates
2023-09-05 01:08:00
  • Multiple Updates
2023-09-02 12:25:55
  • Multiple Updates
2023-09-02 01:08:07
  • Multiple Updates
2023-08-12 12:28:14
  • Multiple Updates
2023-08-12 01:07:37
  • Multiple Updates
2023-08-11 12:24:04
  • Multiple Updates
2023-08-11 01:07:48
  • Multiple Updates
2023-08-06 12:23:23
  • Multiple Updates
2023-08-06 01:07:35
  • Multiple Updates
2023-08-04 12:23:26
  • Multiple Updates
2023-08-04 01:07:39
  • Multiple Updates
2023-07-14 12:23:24
  • Multiple Updates
2023-07-14 01:07:38
  • Multiple Updates
2023-03-29 01:25:16
  • Multiple Updates
2023-03-28 12:07:59
  • Multiple Updates
2022-10-11 12:21:08
  • Multiple Updates
2022-10-11 01:07:47
  • Multiple Updates
2022-09-09 01:18:36
  • Multiple Updates
2022-03-11 01:17:26
  • Multiple Updates
2021-05-25 12:14:07
  • Multiple Updates
2021-05-04 12:31:25
  • Multiple Updates
2021-04-22 01:38:15
  • Multiple Updates
2020-08-11 12:10:54
  • Multiple Updates
2020-08-08 01:10:53
  • Multiple Updates
2020-08-07 12:11:02
  • Multiple Updates
2020-08-07 01:11:32
  • Multiple Updates
2020-08-01 12:10:53
  • Multiple Updates
2020-07-30 01:11:26
  • Multiple Updates
2020-05-23 01:51:58
  • Multiple Updates
2020-05-23 00:40:52
  • Multiple Updates
2019-01-25 12:06:16
  • Multiple Updates
2018-11-17 12:04:49
  • Multiple Updates
2018-10-30 12:06:52
  • Multiple Updates
2018-08-09 12:02:53
  • Multiple Updates
2018-04-25 12:05:41
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:00:48
  • Multiple Updates
2016-08-12 12:01:28
  • Multiple Updates
2016-07-13 12:00:44
  • Multiple Updates
2016-06-30 21:38:00
  • Multiple Updates
2016-06-28 22:47:53
  • Multiple Updates
2016-04-27 00:44:54
  • Multiple Updates
2015-07-31 13:28:37
  • Multiple Updates
2015-05-21 13:31:20
  • Multiple Updates
2015-05-12 09:27:36
  • Multiple Updates
2015-04-07 09:26:49
  • Multiple Updates
2015-03-27 13:28:08
  • Multiple Updates
2015-03-26 09:26:20
  • Multiple Updates
2015-03-18 09:26:43
  • Multiple Updates
2015-03-14 13:25:25
  • Multiple Updates
2015-03-06 13:25:45
  • Multiple Updates
2014-12-27 13:25:03
  • Multiple Updates
2014-12-23 13:26:30
  • Multiple Updates
2014-12-18 13:25:31
  • Multiple Updates
2014-12-16 13:25:13
  • Multiple Updates
2014-12-11 13:25:03
  • Multiple Updates
2014-12-06 13:27:00
  • Multiple Updates
2014-11-14 13:27:49
  • Multiple Updates
2014-11-13 13:27:00
  • Multiple Updates
2014-11-13 00:23:37
  • Multiple Updates
2014-11-05 13:28:29
  • Multiple Updates
2014-11-05 13:27:52
  • Multiple Updates
2014-11-01 13:26:39
  • Multiple Updates
2014-10-24 13:26:22
  • Multiple Updates
2014-10-23 13:24:52
  • Multiple Updates
2014-10-12 13:27:18
  • Multiple Updates
2014-10-02 13:27:14
  • Multiple Updates
2014-09-30 00:23:52
  • Multiple Updates
2014-09-28 17:23:43
  • First insertion