Executive Summary

Informations
Name CVE-2014-4027 First vendor Publication 2014-06-23
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:S/C:P/I:N/A:N)
Cvss Base Score 2.3 Attack Range Adjacent network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 4.4 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The rd_build_device_space function in drivers/target/target_core_rd.c in the Linux kernel before 3.14 does not properly initialize a certain data structure, which allows local users to obtain sensitive information from ramdisk_mcp memory by leveraging access to a SCSI initiator.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4027

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 36
Application 26
Application 28
Application 26
Application 48
Application 1
Application 12
Application 41
Application 38
Application 42
Application 27
Application 19
Application 13
Application 24
Application 1
Application 6
Application 4
Application 6
Application 6
Application 1
Hardware 7
Hardware 6
Hardware 3
Os 1
Os 2064
Os 1
Os 1
Os 1
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0040.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3012.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141209_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3104.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3103.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-bigsmp-201409-140924.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140924.nasl - Type : ACT_GATHER_INFO
2014-10-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL15685.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2337-1.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2336-1.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2334-1.nasl - Type : ACT_GATHER_INFO
2014-08-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-155.nasl - Type : ACT_GATHER_INFO
2014-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0913.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2285-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1108744
https://github.com/torvalds/linux/commit/4442dc8a92b8f9ad8ee9e7f8438f4c04c03a...
https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15685.html
MLIST http://permalink.gmane.org/gmane.linux.scsi.target.devel/6618
http://www.openwall.com/lists/oss-security/2014/06/11/1
SECUNIA http://secunia.com/advisories/59134
http://secunia.com/advisories/59777
http://secunia.com/advisories/60564
http://secunia.com/advisories/61310
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html
UBUNTU http://www.ubuntu.com/usn/USN-2334-1
http://www.ubuntu.com/usn/USN-2335-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
Date Informations
2024-03-12 12:25:23
  • Multiple Updates
2024-02-02 01:27:52
  • Multiple Updates
2024-02-01 12:08:16
  • Multiple Updates
2023-12-29 01:24:22
  • Multiple Updates
2023-11-22 01:24:14
  • Multiple Updates
2023-11-07 21:45:26
  • Multiple Updates
2023-09-05 12:26:25
  • Multiple Updates
2023-09-05 01:08:10
  • Multiple Updates
2023-09-02 12:26:25
  • Multiple Updates
2023-09-02 01:08:17
  • Multiple Updates
2023-08-12 12:28:46
  • Multiple Updates
2023-08-12 01:07:47
  • Multiple Updates
2023-08-11 12:24:33
  • Multiple Updates
2023-08-11 01:07:58
  • Multiple Updates
2023-08-06 12:23:51
  • Multiple Updates
2023-08-06 01:07:46
  • Multiple Updates
2023-08-04 12:23:54
  • Multiple Updates
2023-08-04 01:07:50
  • Multiple Updates
2023-07-14 12:23:53
  • Multiple Updates
2023-07-14 01:07:48
  • Multiple Updates
2023-03-29 01:25:44
  • Multiple Updates
2023-03-28 12:08:09
  • Multiple Updates
2023-03-04 01:20:55
  • Multiple Updates
2023-02-10 01:20:02
  • Multiple Updates
2022-10-11 12:21:34
  • Multiple Updates
2022-10-11 01:07:57
  • Multiple Updates
2022-09-09 01:18:58
  • Multiple Updates
2022-03-11 01:17:46
  • Multiple Updates
2021-05-25 12:14:23
  • Multiple Updates
2021-05-05 01:15:52
  • Multiple Updates
2021-05-04 12:33:34
  • Multiple Updates
2021-04-22 01:40:54
  • Multiple Updates
2020-09-03 01:11:32
  • Multiple Updates
2020-08-11 12:11:06
  • Multiple Updates
2020-08-08 01:11:05
  • Multiple Updates
2020-08-07 12:11:15
  • Multiple Updates
2020-08-07 01:11:44
  • Multiple Updates
2020-08-01 12:11:05
  • Multiple Updates
2020-07-30 01:11:38
  • Multiple Updates
2020-05-23 01:52:22
  • Multiple Updates
2020-05-23 00:41:19
  • Multiple Updates
2019-01-25 12:06:22
  • Multiple Updates
2018-11-17 12:04:55
  • Multiple Updates
2018-10-30 12:06:58
  • Multiple Updates
2018-08-09 12:02:58
  • Multiple Updates
2018-04-25 12:05:46
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-01-07 09:25:37
  • Multiple Updates
2016-08-12 12:01:32
  • Multiple Updates
2016-06-30 21:38:17
  • Multiple Updates
2016-06-29 00:36:24
  • Multiple Updates
2016-04-27 00:56:42
  • Multiple Updates
2015-04-11 13:28:46
  • Multiple Updates
2015-03-21 13:27:31
  • Multiple Updates
2015-03-14 13:25:30
  • Multiple Updates
2014-12-16 13:25:21
  • Multiple Updates
2014-12-11 13:25:05
  • Multiple Updates
2014-12-10 09:24:32
  • Multiple Updates
2014-12-07 09:25:52
  • Multiple Updates
2014-10-31 13:24:40
  • Multiple Updates
2014-10-24 13:25:31
  • Multiple Updates
2014-10-17 13:26:26
  • Multiple Updates
2014-10-17 13:25:28
  • Multiple Updates
2014-09-13 13:43:33
  • Multiple Updates
2014-09-04 13:24:41
  • Multiple Updates
2014-08-09 13:25:11
  • Multiple Updates
2014-07-24 13:25:31
  • Multiple Updates
2014-07-18 13:24:32
  • Multiple Updates
2014-06-25 21:27:31
  • Multiple Updates
2014-06-24 00:24:36
  • Multiple Updates
2014-06-23 17:22:06
  • First insertion