Executive Summary

Informations
Name CVE-2014-4654 First vendor Publication 2014-07-03
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The snd_ctl_elem_add function in sound/core/control.c in the ALSA control implementation in the Linux kernel before 3.15.2 does not check authorization for SNDRV_CTL_IOCTL_ELEM_REPLACE commands, which allows local users to remove kernel controls and cause a denial of service (use-after-free and system crash) by leveraging /dev/snd/controlCX access for an ioctl call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4654

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 2145
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0812-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1138-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1105-1.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-103.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141209_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3096.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1392.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141014_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1392.nasl - Type : ACT_GATHER_INFO
2014-10-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3083.nasl - Type : ACT_GATHER_INFO
2014-10-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3082.nasl - Type : ACT_GATHER_INFO
2014-10-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3081.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1392.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2337-1.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2336-1.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2334-1.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2333-1.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2332-1.nasl - Type : ACT_GATHER_INFO
2014-08-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1083.nasl - Type : ACT_GATHER_INFO
2014-08-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-493.nasl - Type : ACT_GATHER_INFO
2014-08-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-155.nasl - Type : ACT_GATHER_INFO
2014-08-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-478.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140709.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
BID http://www.securityfocus.com/bid/68162
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.2
https://bugzilla.redhat.com/show_bug.cgi?id=1113445
https://github.com/torvalds/linux/commit/82262a46627bebb0febcc26664746c25cef0...
MLIST http://www.openwall.com/lists/oss-security/2014/06/26/6
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1083.html
SECUNIA http://secunia.com/advisories/59434
http://secunia.com/advisories/59777
http://secunia.com/advisories/60545
http://secunia.com/advisories/60564
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
UBUNTU http://www.ubuntu.com/usn/USN-2334-1
http://www.ubuntu.com/usn/USN-2335-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
Date Informations
2024-03-12 12:25:44
  • Multiple Updates
2024-02-02 01:28:16
  • Multiple Updates
2024-02-01 12:08:21
  • Multiple Updates
2023-12-29 01:24:49
  • Multiple Updates
2023-11-22 01:24:35
  • Multiple Updates
2023-11-07 21:45:25
  • Multiple Updates
2023-09-05 12:26:47
  • Multiple Updates
2023-09-05 01:08:14
  • Multiple Updates
2023-09-02 12:26:47
  • Multiple Updates
2023-09-02 01:08:22
  • Multiple Updates
2023-08-12 12:29:10
  • Multiple Updates
2023-08-12 01:07:51
  • Multiple Updates
2023-08-11 12:24:55
  • Multiple Updates
2023-08-11 01:08:04
  • Multiple Updates
2023-08-06 12:24:12
  • Multiple Updates
2023-08-06 01:07:50
  • Multiple Updates
2023-08-04 12:24:16
  • Multiple Updates
2023-08-04 01:07:55
  • Multiple Updates
2023-07-14 12:24:15
  • Multiple Updates
2023-07-14 01:07:53
  • Multiple Updates
2023-03-29 01:26:05
  • Multiple Updates
2023-03-28 12:08:14
  • Multiple Updates
2022-10-11 12:21:53
  • Multiple Updates
2022-10-11 01:08:02
  • Multiple Updates
2022-09-09 01:19:15
  • Multiple Updates
2022-03-11 01:18:01
  • Multiple Updates
2021-05-25 12:14:34
  • Multiple Updates
2021-05-04 12:33:34
  • Multiple Updates
2021-04-22 01:40:51
  • Multiple Updates
2020-08-15 00:22:51
  • Multiple Updates
2020-08-11 12:11:14
  • Multiple Updates
2020-08-08 01:11:13
  • Multiple Updates
2020-08-07 12:11:23
  • Multiple Updates
2020-08-07 01:11:53
  • Multiple Updates
2020-08-01 12:11:13
  • Multiple Updates
2020-07-30 01:11:46
  • Multiple Updates
2020-05-23 01:52:37
  • Multiple Updates
2020-05-23 00:41:37
  • Multiple Updates
2019-01-25 12:06:24
  • Multiple Updates
2018-11-17 12:04:58
  • Multiple Updates
2018-10-30 12:07:02
  • Multiple Updates
2018-08-09 12:03:01
  • Multiple Updates
2018-04-25 12:05:49
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:00:56
  • Multiple Updates
2017-01-07 09:25:40
  • Multiple Updates
2016-08-12 12:01:35
  • Multiple Updates
2016-07-13 12:00:51
  • Multiple Updates
2016-06-30 21:38:24
  • Multiple Updates
2016-06-29 00:37:34
  • Multiple Updates
2016-04-04 21:25:44
  • Multiple Updates
2016-04-02 00:23:58
  • Multiple Updates
2015-05-21 13:31:28
  • Multiple Updates
2015-05-19 21:28:49
  • Multiple Updates
2015-05-14 21:28:15
  • Multiple Updates
2015-05-12 09:27:53
  • Multiple Updates
2015-03-27 13:28:25
  • Multiple Updates
2015-03-14 13:25:32
  • Multiple Updates
2014-12-16 13:25:22
  • Multiple Updates
2014-12-11 13:25:05
  • Multiple Updates
2014-12-06 13:27:04
  • Multiple Updates
2014-11-13 13:27:06
  • Multiple Updates
2014-11-05 13:27:58
  • Multiple Updates
2014-10-23 13:24:55
  • Multiple Updates
2014-10-20 13:24:56
  • Multiple Updates
2014-10-17 13:26:38
  • Multiple Updates
2014-10-16 13:26:30
  • Multiple Updates
2014-10-16 13:25:32
  • Multiple Updates
2014-09-13 13:43:43
  • Multiple Updates
2014-09-04 13:24:41
  • Multiple Updates
2014-08-22 13:26:49
  • Multiple Updates
2014-08-14 13:25:00
  • Multiple Updates
2014-08-09 13:25:14
  • Multiple Updates
2014-08-05 13:25:55
  • Multiple Updates
2014-08-01 09:23:03
  • Multiple Updates
2014-07-18 13:24:36
  • Multiple Updates
2014-07-11 21:23:59
  • Multiple Updates
2014-07-03 21:25:25
  • Multiple Updates
2014-07-03 09:23:50
  • First insertion