Executive Summary

Informations
Name CVE-2014-1739 First vendor Publication 2014-06-23
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The media_device_enum_entities function in drivers/media/media-device.c in the Linux kernel before 3.14.6 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel memory by leveraging /dev/media0 read access for a MEDIA_IOC_ENUM_ENTITIES ioctl call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1739

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 2079
Os 1
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1105-1.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-793.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141209_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3104.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3096.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-bigsmp-201409-140924.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140924.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-392.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2290-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2288-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2286-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2285-1.nasl - Type : ACT_GATHER_INFO
2014-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2259-1.nasl - Type : ACT_GATHER_INFO
2014-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2264-1.nasl - Type : ACT_GATHER_INFO
2014-06-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2261-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html
http://secunia.com/advisories/59597
http://speirofr.appspot.com/cve-2014-1739-kernel-infoleak-vulnerability-in-me...
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.6
http://www.openwall.com/lists/oss-security/2014/06/15/1
http://www.securityfocus.com/bid/68048
http://www.securitytracker.com/id/1038201
http://www.ubuntu.com/usn/USN-2259-1
http://www.ubuntu.com/usn/USN-2261-1
http://www.ubuntu.com/usn/USN-2263-1
http://www.ubuntu.com/usn/USN-2264-1
https://bugzilla.redhat.com/show_bug.cgi?id=1109774
https://github.com/torvalds/linux/commit/e6a623460e5fc960ac3ee9f946d3106233fd...
https://source.android.com/security/bulletin/2017-04-01
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
Date Informations
2024-03-12 12:24:16
  • Multiple Updates
2024-02-02 01:26:42
  • Multiple Updates
2024-02-01 12:07:56
  • Multiple Updates
2023-12-29 01:23:18
  • Multiple Updates
2023-11-22 01:23:09
  • Multiple Updates
2023-11-07 21:45:27
  • Multiple Updates
2023-09-05 12:25:17
  • Multiple Updates
2023-09-05 01:07:49
  • Multiple Updates
2023-09-02 12:25:15
  • Multiple Updates
2023-09-02 01:07:56
  • Multiple Updates
2023-08-12 12:27:33
  • Multiple Updates
2023-08-12 01:07:26
  • Multiple Updates
2023-08-11 12:23:25
  • Multiple Updates
2023-08-11 01:07:37
  • Multiple Updates
2023-08-06 12:22:45
  • Multiple Updates
2023-08-06 01:07:25
  • Multiple Updates
2023-08-04 12:22:48
  • Multiple Updates
2023-08-04 01:07:28
  • Multiple Updates
2023-07-14 12:22:46
  • Multiple Updates
2023-07-14 01:07:27
  • Multiple Updates
2023-03-29 01:24:40
  • Multiple Updates
2023-03-28 12:07:48
  • Multiple Updates
2022-10-11 12:20:34
  • Multiple Updates
2022-10-11 01:07:36
  • Multiple Updates
2022-09-09 01:18:03
  • Multiple Updates
2022-03-11 01:16:57
  • Multiple Updates
2021-05-25 12:13:45
  • Multiple Updates
2021-05-04 12:32:01
  • Multiple Updates
2021-04-22 01:39:01
  • Multiple Updates
2020-09-03 01:11:02
  • Multiple Updates
2020-08-11 12:10:37
  • Multiple Updates
2020-08-08 01:10:36
  • Multiple Updates
2020-08-07 12:10:45
  • Multiple Updates
2020-08-07 01:11:14
  • Multiple Updates
2020-08-01 12:10:36
  • Multiple Updates
2020-07-30 01:11:09
  • Multiple Updates
2020-05-23 01:51:24
  • Multiple Updates
2020-05-23 00:40:14
  • Multiple Updates
2019-01-25 12:06:08
  • Multiple Updates
2018-11-17 12:04:41
  • Multiple Updates
2018-10-30 12:06:44
  • Multiple Updates
2018-08-09 12:02:45
  • Multiple Updates
2018-04-25 12:05:33
  • Multiple Updates
2017-12-21 09:22:23
  • Multiple Updates
2017-07-11 12:03:31
  • Multiple Updates
2017-04-08 09:24:21
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-01-07 09:25:27
  • Multiple Updates
2016-08-12 12:01:20
  • Multiple Updates
2016-06-30 21:37:36
  • Multiple Updates
2016-06-28 22:37:30
  • Multiple Updates
2016-04-27 00:22:05
  • Multiple Updates
2015-05-21 13:31:14
  • Multiple Updates
2015-03-14 13:25:22
  • Multiple Updates
2014-12-23 13:26:29
  • Multiple Updates
2014-12-16 13:25:11
  • Multiple Updates
2014-12-11 13:25:03
  • Multiple Updates
2014-12-10 09:24:10
  • Multiple Updates
2014-12-07 09:25:36
  • Multiple Updates
2014-12-06 13:26:59
  • Multiple Updates
2014-10-24 13:25:29
  • Multiple Updates
2014-10-12 13:27:12
  • Multiple Updates
2014-07-24 09:23:38
  • Multiple Updates
2014-07-18 13:24:27
  • Multiple Updates
2014-07-01 05:24:16
  • Multiple Updates
2014-06-29 13:26:50
  • Multiple Updates
2014-06-26 00:25:00
  • Multiple Updates
2014-06-24 00:23:58
  • Multiple Updates
2014-06-23 17:21:29
  • First insertion