Executive Summary

Informations
Name CVE-2014-3631 First vendor Publication 2014-09-28
Vendor Cve Last vendor Modification 2024-02-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The assoc_array_gc function in the associative-array implementation in lib/assoc_array.c in the Linux kernel before 3.16.3 does not properly implement garbage collection, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via multiple "keyctl newring" operations followed by a "keyctl timeout" operation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3631

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2157

Nessus® Vulnerability Scanner

Date Description
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141209_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2378-1.nasl - Type : ACT_GATHER_INFO
2014-10-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2379-1.nasl - Type : ACT_GATHER_INFO
2014-09-23 Name : The remote Fedora host is missing a security update.
File : fedora_2014-10693.nasl - Type : ACT_GATHER_INFO
2014-09-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11031.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/70095
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.3
https://bugzilla.redhat.com/show_bug.cgi?id=1140325
https://github.com/torvalds/linux/commit/95389b08d93d5c06ec63ab49bd732b0069b7...
EXPLOIT-DB http://www.exploit-db.com/exploits/36268
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
OSVDB http://osvdb.org/show/osvdb/111298
UBUNTU http://www.ubuntu.com/usn/USN-2378-1
http://www.ubuntu.com/usn/USN-2379-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
Date Informations
2024-03-12 12:25:10
  • Multiple Updates
2024-02-02 21:28:22
  • Multiple Updates
2024-02-02 01:27:38
  • Multiple Updates
2024-02-01 12:08:12
  • Multiple Updates
2023-12-29 01:24:10
  • Multiple Updates
2023-11-22 01:24:01
  • Multiple Updates
2023-09-05 12:26:11
  • Multiple Updates
2023-09-05 01:08:06
  • Multiple Updates
2023-09-02 12:26:12
  • Multiple Updates
2023-09-02 01:08:13
  • Multiple Updates
2023-08-12 12:28:31
  • Multiple Updates
2023-08-12 01:07:43
  • Multiple Updates
2023-08-11 12:24:20
  • Multiple Updates
2023-08-11 01:07:55
  • Multiple Updates
2023-08-06 12:23:38
  • Multiple Updates
2023-08-06 01:07:42
  • Multiple Updates
2023-08-04 12:23:41
  • Multiple Updates
2023-08-04 01:07:46
  • Multiple Updates
2023-07-14 12:23:40
  • Multiple Updates
2023-07-14 01:07:45
  • Multiple Updates
2023-03-29 01:25:32
  • Multiple Updates
2023-03-28 12:08:05
  • Multiple Updates
2023-02-13 05:28:18
  • Multiple Updates
2022-10-11 12:21:22
  • Multiple Updates
2022-10-11 01:07:53
  • Multiple Updates
2022-09-09 01:18:48
  • Multiple Updates
2022-03-11 01:17:37
  • Multiple Updates
2021-05-25 12:14:16
  • Multiple Updates
2021-05-04 12:33:06
  • Multiple Updates
2021-04-22 01:39:29
  • Multiple Updates
2020-08-11 12:11:01
  • Multiple Updates
2020-08-08 01:11:00
  • Multiple Updates
2020-08-07 12:11:09
  • Multiple Updates
2020-08-07 01:11:39
  • Multiple Updates
2020-08-01 12:11:00
  • Multiple Updates
2020-07-30 01:11:33
  • Multiple Updates
2020-05-23 01:52:13
  • Multiple Updates
2020-05-23 00:41:09
  • Multiple Updates
2019-01-25 12:06:19
  • Multiple Updates
2018-11-17 12:04:52
  • Multiple Updates
2018-10-30 12:06:56
  • Multiple Updates
2018-08-09 12:02:56
  • Multiple Updates
2018-04-25 12:05:44
  • Multiple Updates
2017-03-22 12:00:51
  • Multiple Updates
2016-08-12 12:01:30
  • Multiple Updates
2016-07-13 12:00:47
  • Multiple Updates
2016-06-30 21:38:06
  • Multiple Updates
2016-06-28 22:51:47
  • Multiple Updates
2016-04-27 00:53:18
  • Multiple Updates
2015-03-18 09:26:57
  • Multiple Updates
2015-03-14 13:25:27
  • Multiple Updates
2015-03-13 09:22:56
  • Multiple Updates
2014-12-16 13:25:18
  • Multiple Updates
2014-12-11 13:25:04
  • Multiple Updates
2014-10-24 13:26:41
  • Multiple Updates
2014-10-12 13:27:23
  • Multiple Updates
2014-09-30 00:23:56
  • Multiple Updates
2014-09-28 17:23:47
  • First insertion