Executive Summary

Informations
Name CVE-2014-4171 First vendor Publication 2014-06-23
Vendor Cve Last vendor Modification 2018-12-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.7 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

mm/shmem.c in the Linux kernel through 3.15.1 does not properly implement the interaction between range notification and hole punching, which allows local users to cause a denial of service (i_mutex hold) by using the mmap system call to access a hole, as demonstrated by interfering with intended shmem activity by blocking completion of (1) an MADV_REMOVE madvise call or (2) an FALLOC_FL_PUNCH_HOLE fallocate call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4171

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28373
 
Oval ID: oval:org.mitre.oval:def:28373
Title: ELSA-2014-3096 -- Unbreakable Enterprise kernel security update (important)
Description: Unbreakable Enterprise kernel security update
Family: unix Class: patch
Reference(s): ELSA-2014-3096
CVE-2014-3184
CVE-2014-4014
CVE-2014-1739
CVE-2014-4171
Version: 5
Platform(s): Oracle Linux 6
Oracle Linux 7
Product(s): kernel-uek
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 2145

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2015-01-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0102.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150128_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0102.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0102.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-793.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-791.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3096.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-bigsmp-201409-140924.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140924.nasl - Type : ACT_GATHER_INFO
2014-10-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1318.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2337-1.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2336-1.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2334-1.nasl - Type : ACT_GATHER_INFO
2014-08-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-493.nasl - Type : ACT_GATHER_INFO
2014-08-09 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9142.nasl - Type : ACT_GATHER_INFO
2014-08-04 Name : The remote Fedora host is missing a security update.
File : fedora_2014-9010.nasl - Type : ACT_GATHER_INFO
2014-08-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-478.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/68157
CONFIRM http://ozlabs.org/~akpm/mmots/broken-out/shmem-fix-faulting-into-a-hole-while...
https://bugzilla.redhat.com/show_bug.cgi?id=1111180
MLIST http://marc.info/?l=linux-mm-commits&m=140303745420549&w=2
http://www.openwall.com/lists/oss-security/2014/06/18/11
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1318.html
http://rhn.redhat.com/errata/RHSA-2015-0102.html
SECTRACK http://www.securitytracker.com/id/1030450
SECUNIA http://secunia.com/advisories/59777
http://secunia.com/advisories/60564
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html
UBUNTU http://www.ubuntu.com/usn/USN-2334-1
http://www.ubuntu.com/usn/USN-2335-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
Date Informations
2024-03-12 12:25:24
  • Multiple Updates
2024-02-02 01:27:53
  • Multiple Updates
2024-02-01 12:08:17
  • Multiple Updates
2023-12-29 01:24:23
  • Multiple Updates
2023-11-22 01:24:15
  • Multiple Updates
2023-09-05 12:26:26
  • Multiple Updates
2023-09-05 01:08:10
  • Multiple Updates
2023-09-02 12:26:26
  • Multiple Updates
2023-09-02 01:08:18
  • Multiple Updates
2023-08-12 12:28:47
  • Multiple Updates
2023-08-12 01:07:47
  • Multiple Updates
2023-08-11 12:24:34
  • Multiple Updates
2023-08-11 01:07:59
  • Multiple Updates
2023-08-06 12:23:52
  • Multiple Updates
2023-08-06 01:07:46
  • Multiple Updates
2023-08-04 12:23:56
  • Multiple Updates
2023-08-04 01:07:50
  • Multiple Updates
2023-07-14 12:23:54
  • Multiple Updates
2023-07-14 01:07:49
  • Multiple Updates
2023-03-29 01:25:45
  • Multiple Updates
2023-03-28 12:08:10
  • Multiple Updates
2022-10-11 12:21:35
  • Multiple Updates
2022-10-11 01:07:57
  • Multiple Updates
2022-09-09 01:18:59
  • Multiple Updates
2022-03-11 01:17:47
  • Multiple Updates
2021-05-25 12:14:24
  • Multiple Updates
2021-05-04 12:32:40
  • Multiple Updates
2021-04-22 01:39:48
  • Multiple Updates
2020-08-11 12:11:06
  • Multiple Updates
2020-08-08 01:11:05
  • Multiple Updates
2020-08-07 12:11:15
  • Multiple Updates
2020-08-07 01:11:45
  • Multiple Updates
2020-08-01 12:11:06
  • Multiple Updates
2020-07-30 01:11:39
  • Multiple Updates
2020-05-23 01:52:24
  • Multiple Updates
2020-05-23 00:41:22
  • Multiple Updates
2019-01-25 12:06:22
  • Multiple Updates
2018-12-18 17:19:05
  • Multiple Updates
2018-11-17 12:04:55
  • Multiple Updates
2018-10-30 12:06:59
  • Multiple Updates
2018-08-09 12:02:59
  • Multiple Updates
2018-04-25 12:05:47
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:00:53
  • Multiple Updates
2017-01-07 09:25:38
  • Multiple Updates
2016-08-12 12:01:33
  • Multiple Updates
2016-07-13 12:00:49
  • Multiple Updates
2016-06-30 21:38:18
  • Multiple Updates
2016-06-29 00:36:35
  • Multiple Updates
2016-04-27 00:57:40
  • Multiple Updates
2015-03-21 00:26:01
  • Multiple Updates
2015-03-20 00:25:56
  • Multiple Updates
2015-03-19 09:25:59
  • Multiple Updates
2015-03-14 13:25:30
  • Multiple Updates
2015-01-31 13:23:06
  • Multiple Updates
2015-01-30 13:24:17
  • Multiple Updates
2014-12-23 13:26:33
  • Multiple Updates
2014-12-07 09:25:53
  • Multiple Updates
2014-12-06 13:27:03
  • Multiple Updates
2014-11-05 13:28:50
  • Multiple Updates
2014-10-24 13:25:31
  • Multiple Updates
2014-10-17 13:26:30
  • Multiple Updates
2014-10-02 13:27:15
  • Multiple Updates
2014-09-13 13:43:40
  • Multiple Updates
2014-09-04 13:24:41
  • Multiple Updates
2014-08-14 13:24:57
  • Multiple Updates
2014-08-10 13:25:17
  • Multiple Updates
2014-08-05 13:25:55
  • Multiple Updates
2014-07-17 09:23:37
  • Multiple Updates
2014-06-25 21:27:34
  • Multiple Updates
2014-06-24 00:24:41
  • Multiple Updates
2014-06-23 17:22:10
  • First insertion