Executive Summary

Informations
Name CVE-2014-0131 First vendor Publication 2014-03-24
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.9 Attack Range Adjacent network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 5.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the skb_segment function in net/core/skbuff.c in the Linux kernel through 3.13.6 allows attackers to obtain sensitive information from kernel memory by leveraging the absence of a certain orphaning operation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0131

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2059
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-09-18 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15699.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0481-1.nasl - Type : ACT_GATHER_INFO
2014-08-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-493.nasl - Type : ACT_GATHER_INFO
2014-08-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-155.nasl - Type : ACT_GATHER_INFO
2014-08-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-478.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140709.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2283-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2285-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2286-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2287-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2289-1.nasl - Type : ACT_GATHER_INFO
2014-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4317.nasl - Type : ACT_GATHER_INFO
2014-03-28 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4360.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1074589
https://github.com/torvalds/linux/commit/1fd819ecb90cc9b822cd84d3056ddba315d3...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2014/03/10/4
http://www.spinics.net/lists/netdev/msg274250.html
http://www.spinics.net/lists/netdev/msg274316.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
Date Informations
2024-03-12 12:23:26
  • Multiple Updates
2024-02-02 01:25:46
  • Multiple Updates
2024-02-01 12:07:39
  • Multiple Updates
2023-12-29 01:22:29
  • Multiple Updates
2023-11-22 01:22:21
  • Multiple Updates
2023-09-05 12:24:24
  • Multiple Updates
2023-09-05 01:07:33
  • Multiple Updates
2023-09-02 12:24:22
  • Multiple Updates
2023-09-02 01:07:39
  • Multiple Updates
2023-08-12 12:26:35
  • Multiple Updates
2023-08-12 01:07:09
  • Multiple Updates
2023-08-11 12:22:29
  • Multiple Updates
2023-08-11 01:07:19
  • Multiple Updates
2023-08-06 12:21:54
  • Multiple Updates
2023-08-06 01:07:08
  • Multiple Updates
2023-08-04 12:21:55
  • Multiple Updates
2023-08-04 01:07:12
  • Multiple Updates
2023-07-14 12:21:53
  • Multiple Updates
2023-07-14 01:07:11
  • Multiple Updates
2023-03-29 01:23:50
  • Multiple Updates
2023-03-28 12:07:32
  • Multiple Updates
2023-02-13 05:28:23
  • Multiple Updates
2022-10-11 12:19:45
  • Multiple Updates
2022-10-11 01:07:20
  • Multiple Updates
2022-09-09 01:17:23
  • Multiple Updates
2022-03-11 01:16:20
  • Multiple Updates
2021-05-25 12:13:16
  • Multiple Updates
2021-05-04 12:29:22
  • Multiple Updates
2021-04-22 01:35:39
  • Multiple Updates
2020-08-11 12:10:15
  • Multiple Updates
2020-08-08 01:10:14
  • Multiple Updates
2020-08-07 12:10:22
  • Multiple Updates
2020-08-07 01:10:51
  • Multiple Updates
2020-08-01 12:10:14
  • Multiple Updates
2020-07-30 01:10:43
  • Multiple Updates
2020-05-23 01:50:41
  • Multiple Updates
2020-05-23 00:39:20
  • Multiple Updates
2019-06-07 12:05:39
  • Multiple Updates
2019-05-14 00:19:00
  • Multiple Updates
2019-01-25 12:05:59
  • Multiple Updates
2018-11-17 12:04:31
  • Multiple Updates
2018-10-30 12:06:32
  • Multiple Updates
2018-08-09 12:02:36
  • Multiple Updates
2018-04-25 12:05:24
  • Multiple Updates
2016-08-12 12:01:12
  • Multiple Updates
2016-06-30 21:37:07
  • Multiple Updates
2016-06-28 22:30:02
  • Multiple Updates
2016-04-27 00:02:38
  • Multiple Updates
2015-09-19 13:23:24
  • Multiple Updates
2015-05-21 13:31:05
  • Multiple Updates
2015-03-26 09:26:14
  • Multiple Updates
2015-03-18 09:26:21
  • Multiple Updates
2014-08-14 13:24:48
  • Multiple Updates
2014-08-09 13:25:10
  • Multiple Updates
2014-08-05 13:25:49
  • Multiple Updates
2014-07-18 13:24:25
  • Multiple Updates
2014-03-29 13:23:49
  • Multiple Updates
2014-03-25 21:21:29
  • Multiple Updates
2014-03-24 21:23:48
  • First insertion