Executive Summary

Informations
Name CVE-2014-2678 First vendor Publication 2014-04-01
Vendor Cve Last vendor Modification 2020-08-28

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.7 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The rds_iw_laddr_check function in net/rds/iw.c in the Linux kernel through 3.14 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a bind system call for an RDS socket on a system that lacks RDS transports.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2678

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24778
 
Oval ID: oval:org.mitre.oval:def:24778
Title: USN-2220-1 -- linux-ec2 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2220-1
CVE-2014-1738
CVE-2014-1737
CVE-2013-7339
CVE-2014-2678
Version: 3
Platform(s): Ubuntu 10.04
Product(s): linux-ec2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24872
 
Oval ID: oval:org.mitre.oval:def:24872
Title: USN-2219-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2219-1
CVE-2014-1738
CVE-2014-1737
CVE-2013-7339
CVE-2014-2678
Version: 3
Platform(s): Ubuntu 10.04
Product(s): linux
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 2074
Os 1

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-1168.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1101.nasl - Type : ACT_GATHER_INFO
2014-08-01 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0981.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0981.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0981.nasl - Type : ACT_GATHER_INFO
2014-07-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0926.nasl - Type : ACT_GATHER_INFO
2014-07-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140723_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-07-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0926.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0926.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0557.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140709.nasl - Type : ACT_GATHER_INFO
2014-07-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-451.nasl - Type : ACT_GATHER_INFO
2014-06-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-441.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-124.nasl - Type : ACT_GATHER_INFO
2014-05-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2228-1.nasl - Type : ACT_GATHER_INFO
2014-05-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2225-1.nasl - Type : ACT_GATHER_INFO
2014-05-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2224-1.nasl - Type : ACT_GATHER_INFO
2014-05-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2223-1.nasl - Type : ACT_GATHER_INFO
2014-05-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2221-1.nasl - Type : ACT_GATHER_INFO
2014-05-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2220-1.nasl - Type : ACT_GATHER_INFO
2014-05-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2219-1.nasl - Type : ACT_GATHER_INFO
2014-04-09 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4844.nasl - Type : ACT_GATHER_INFO
2014-04-09 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4849.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/66543
CONFIRM http://linux.oracle.com/errata/ELSA-2014-0926-1.html
http://linux.oracle.com/errata/ELSA-2014-0926.html
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131276.html
MLIST http://www.openwall.com/lists/oss-security/2014/03/31/10
https://lkml.org/lkml/2014/3/29/188
SECUNIA http://secunia.com/advisories/59386
http://secunia.com/advisories/60130
http://secunia.com/advisories/60471

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
Date Informations
2024-03-12 12:24:43
  • Multiple Updates
2024-02-02 01:27:10
  • Multiple Updates
2024-02-01 12:08:02
  • Multiple Updates
2023-12-29 01:23:44
  • Multiple Updates
2023-11-22 01:23:35
  • Multiple Updates
2023-09-05 12:25:44
  • Multiple Updates
2023-09-05 01:07:56
  • Multiple Updates
2023-09-02 12:25:43
  • Multiple Updates
2023-09-02 01:08:02
  • Multiple Updates
2023-08-12 12:28:01
  • Multiple Updates
2023-08-12 01:07:33
  • Multiple Updates
2023-08-11 12:23:52
  • Multiple Updates
2023-08-11 01:07:44
  • Multiple Updates
2023-08-06 12:23:11
  • Multiple Updates
2023-08-06 01:07:31
  • Multiple Updates
2023-08-04 12:23:14
  • Multiple Updates
2023-08-04 01:07:35
  • Multiple Updates
2023-07-14 12:23:12
  • Multiple Updates
2023-07-14 01:07:34
  • Multiple Updates
2023-03-29 01:25:05
  • Multiple Updates
2023-03-28 12:07:55
  • Multiple Updates
2022-10-11 12:20:57
  • Multiple Updates
2022-10-11 01:07:43
  • Multiple Updates
2022-09-09 01:18:25
  • Multiple Updates
2022-03-11 01:17:16
  • Multiple Updates
2021-05-25 12:13:59
  • Multiple Updates
2021-05-04 12:31:43
  • Multiple Updates
2021-04-22 01:39:16
  • Multiple Updates
2020-09-02 17:22:58
  • Multiple Updates
2020-08-11 12:10:48
  • Multiple Updates
2020-08-08 01:10:47
  • Multiple Updates
2020-08-07 12:10:56
  • Multiple Updates
2020-08-07 01:11:26
  • Multiple Updates
2020-08-01 12:10:47
  • Multiple Updates
2020-07-30 01:11:20
  • Multiple Updates
2020-05-23 01:51:45
  • Multiple Updates
2020-05-23 00:40:38
  • Multiple Updates
2019-01-25 12:06:12
  • Multiple Updates
2018-11-17 12:04:45
  • Multiple Updates
2018-10-30 12:06:48
  • Multiple Updates
2018-08-09 12:02:49
  • Multiple Updates
2018-04-25 12:05:37
  • Multiple Updates
2017-01-07 09:25:29
  • Multiple Updates
2016-08-12 12:01:24
  • Multiple Updates
2016-06-30 21:37:51
  • Multiple Updates
2016-06-28 22:41:53
  • Multiple Updates
2016-04-27 00:37:19
  • Multiple Updates
2014-11-08 13:31:44
  • Multiple Updates
2014-08-02 13:24:20
  • Multiple Updates
2014-07-31 13:25:19
  • Multiple Updates
2014-07-28 13:24:45
  • Multiple Updates
2014-07-26 13:27:50
  • Multiple Updates
2014-07-25 13:21:48
  • Multiple Updates
2014-07-23 13:25:04
  • Multiple Updates
2014-07-18 13:24:30
  • Multiple Updates
2014-07-17 09:23:05
  • Multiple Updates
2014-07-03 13:24:51
  • Multiple Updates
2014-06-27 13:26:17
  • Multiple Updates
2014-06-14 13:37:22
  • Multiple Updates
2014-05-29 13:23:35
  • Multiple Updates
2014-05-28 13:23:32
  • Multiple Updates
2014-04-19 13:24:59
  • Multiple Updates
2014-04-10 13:23:15
  • Multiple Updates
2014-04-02 13:23:57
  • Multiple Updates
2014-04-01 14:41:41
  • First insertion