ghsa-cj67-c85m-hjw4
Vulnerability from github
Published
2022-05-14 02:50
Modified
2022-05-14 02:50
Details

Multiple array index errors in the Stream Control Transmission Protocol (SCTP) module in FreeBSD 10.1 before p5, 10.0 before p17, 9.3 before p9, and 8.4 before p23 allow local users to (1) gain privileges via the stream id to the setsockopt function, when setting the SCTIP_SS_VALUE option, or (2) read arbitrary kernel memory via the stream id to the getsockopt function, when getting the SCTP_SS_PRIORITY option.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2014-8612"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2015-02-02T16:59:00Z",
    "severity": "MODERATE"
  },
  "details": "Multiple array index errors in the Stream Control Transmission Protocol (SCTP) module in FreeBSD 10.1 before p5, 10.0 before p17, 9.3 before p9, and 8.4 before p23 allow local users to (1) gain privileges via the stream id to the setsockopt function, when setting the SCTIP_SS_VALUE option, or (2) read arbitrary kernel memory via the stream id to the getsockopt function, when getting the SCTP_SS_PRIORITY option.",
  "id": "GHSA-cj67-c85m-hjw4",
  "modified": "2022-05-14T02:50:28Z",
  "published": "2022-05-14T02:50:28Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8612"
    },
    {
      "type": "WEB",
      "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-15:02.kmem.asc"
    },
    {
      "type": "WEB",
      "url": "http://seclists.org/fulldisclosure/2015/Jan/107"
    },
    {
      "type": "WEB",
      "url": "http://www.coresecurity.com/advisories/freebsd-kernel-multiple-vulnerabilities"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/archive/1/534563/100/0/threaded"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/72342"
    },
    {
      "type": "WEB",
      "url": "http://www.securitytracker.com/id/1031648"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.