Executive Summary

Informations
Name CVE-2014-1737 First vendor Publication 2014-05-11
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The raw_cmd_copyin function in drivers/block/floppy.c in the Linux kernel through 3.14.3 does not properly handle error conditions during processing of an FDRAWCMD ioctl call, which allows local users to trigger kfree operations and gain privileges by leveraging write access to a /dev/fd device.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1737

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-754 Improper Check for Unusual or Exceptional Conditions

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 2077
Os 2
Os 2
Os 1
Os 1
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0832-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0773-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0772-1.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0801.nasl - Type : ACT_GATHER_INFO
2014-11-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0815.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0900.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0800.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0772.nasl - Type : ACT_GATHER_INFO
2014-08-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3070.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0786.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0786.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0557.nasl - Type : ACT_GATHER_INFO
2014-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2260-1.nasl - Type : ACT_GATHER_INFO
2014-06-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3043.nasl - Type : ACT_GATHER_INFO
2014-06-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3042.nasl - Type : ACT_GATHER_INFO
2014-06-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3041.nasl - Type : ACT_GATHER_INFO
2014-06-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0771.nasl - Type : ACT_GATHER_INFO
2014-06-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0771.nasl - Type : ACT_GATHER_INFO
2014-06-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140619_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0771.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0740-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-376.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-375.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-124.nasl - Type : ACT_GATHER_INFO
2014-06-12 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140610_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-06-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0740.nasl - Type : ACT_GATHER_INFO
2014-06-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0740.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0740.nasl - Type : ACT_GATHER_INFO
2014-05-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2226-1.nasl - Type : ACT_GATHER_INFO
2014-05-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2223-1.nasl - Type : ACT_GATHER_INFO
2014-05-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2224-1.nasl - Type : ACT_GATHER_INFO
2014-05-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2225-1.nasl - Type : ACT_GATHER_INFO
2014-05-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2228-1.nasl - Type : ACT_GATHER_INFO
2014-05-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2221-1.nasl - Type : ACT_GATHER_INFO
2014-05-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2220-1.nasl - Type : ACT_GATHER_INFO
2014-05-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2219-1.nasl - Type : ACT_GATHER_INFO
2014-05-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6354.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6357.nasl - Type : ACT_GATHER_INFO
2014-05-16 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140513.nasl - Type : ACT_GATHER_INFO
2014-05-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2928.nasl - Type : ACT_GATHER_INFO
2014-05-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2926.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://linux.oracle.com/errata/ELSA-2014-0771.html
http://linux.oracle.com/errata/ELSA-2014-3043.html
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00012.html
http://rhn.redhat.com/errata/RHSA-2014-0800.html
http://rhn.redhat.com/errata/RHSA-2014-0801.html
http://secunia.com/advisories/59262
http://secunia.com/advisories/59309
http://secunia.com/advisories/59406
http://secunia.com/advisories/59599
http://www.debian.org/security/2014/dsa-2926
http://www.debian.org/security/2014/dsa-2928
http://www.openwall.com/lists/oss-security/2014/05/09/2
http://www.securityfocus.com/bid/67300
http://www.securitytracker.com/id/1030474
https://bugzilla.redhat.com/show_bug.cgi?id=1094299
https://github.com/torvalds/linux/commit/ef87dbe7614341c2e7bfe8d32fcb7028cc97...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
Date Informations
2024-03-12 12:24:16
  • Multiple Updates
2024-02-02 01:26:42
  • Multiple Updates
2024-02-01 12:07:55
  • Multiple Updates
2023-12-29 01:23:18
  • Multiple Updates
2023-11-22 01:23:09
  • Multiple Updates
2023-11-07 21:45:31
  • Multiple Updates
2023-10-03 21:27:52
  • Multiple Updates
2023-09-05 12:25:17
  • Multiple Updates
2023-09-05 01:07:49
  • Multiple Updates
2023-09-02 05:27:55
  • Multiple Updates
2023-09-02 01:07:56
  • Multiple Updates
2023-08-25 21:27:53
  • Multiple Updates
2023-08-12 12:27:32
  • Multiple Updates
2023-08-12 01:07:26
  • Multiple Updates
2023-08-11 12:23:24
  • Multiple Updates
2023-08-11 01:07:37
  • Multiple Updates
2023-08-06 12:22:45
  • Multiple Updates
2023-08-06 01:07:24
  • Multiple Updates
2023-08-04 12:22:47
  • Multiple Updates
2023-08-04 01:07:28
  • Multiple Updates
2023-07-14 12:22:46
  • Multiple Updates
2023-07-14 01:07:27
  • Multiple Updates
2023-03-29 01:24:40
  • Multiple Updates
2023-03-28 12:07:48
  • Multiple Updates
2022-10-11 12:20:33
  • Multiple Updates
2022-10-11 01:07:36
  • Multiple Updates
2022-09-09 01:18:03
  • Multiple Updates
2022-03-11 01:16:57
  • Multiple Updates
2021-05-25 12:13:44
  • Multiple Updates
2021-05-04 12:32:16
  • Multiple Updates
2021-04-22 01:39:06
  • Multiple Updates
2020-09-03 01:11:02
  • Multiple Updates
2020-08-11 12:10:37
  • Multiple Updates
2020-08-08 01:10:36
  • Multiple Updates
2020-08-07 12:10:44
  • Multiple Updates
2020-08-07 01:11:14
  • Multiple Updates
2020-08-01 12:10:36
  • Multiple Updates
2020-07-30 01:11:09
  • Multiple Updates
2020-05-23 01:51:24
  • Multiple Updates
2020-05-23 00:40:14
  • Multiple Updates
2019-01-25 12:06:08
  • Multiple Updates
2018-11-17 12:04:40
  • Multiple Updates
2018-10-30 12:06:44
  • Multiple Updates
2018-08-09 12:02:45
  • Multiple Updates
2018-04-25 12:05:32
  • Multiple Updates
2017-12-21 09:22:22
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-01-07 09:25:27
  • Multiple Updates
2016-08-12 12:01:20
  • Multiple Updates
2016-06-30 21:37:35
  • Multiple Updates
2016-06-28 22:37:27
  • Multiple Updates
2016-04-27 00:21:52
  • Multiple Updates
2015-05-21 13:31:13
  • Multiple Updates
2015-03-14 13:25:22
  • Multiple Updates
2014-11-18 13:26:02
  • Multiple Updates
2014-11-12 13:27:09
  • Multiple Updates
2014-11-08 13:31:39
  • Multiple Updates
2014-08-24 13:25:18
  • Multiple Updates
2014-07-31 13:25:14
  • Multiple Updates
2014-07-25 13:21:45
  • Multiple Updates
2014-07-23 13:25:02
  • Multiple Updates
2014-07-17 09:22:51
  • Multiple Updates
2014-06-29 13:26:50
  • Multiple Updates
2014-06-24 13:22:33
  • Multiple Updates
2014-06-21 13:28:48
  • Multiple Updates
2014-06-18 09:23:48
  • Multiple Updates
2014-06-14 13:37:13
  • Multiple Updates
2014-06-13 13:25:00
  • Multiple Updates
2014-06-12 13:24:08
  • Multiple Updates
2014-06-11 05:24:45
  • Multiple Updates
2014-06-05 09:21:26
  • Multiple Updates
2014-05-29 13:23:34
  • Multiple Updates
2014-05-28 13:23:32
  • Multiple Updates
2014-05-23 13:23:54
  • Multiple Updates
2014-05-20 13:23:24
  • Multiple Updates
2014-05-17 13:23:43
  • Multiple Updates
2014-05-15 09:22:31
  • Multiple Updates
2014-05-14 13:24:39
  • Multiple Updates
2014-05-12 21:24:48
  • Multiple Updates
2014-05-12 05:23:37
  • First insertion