var-201405-0243
Vulnerability from variot

The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel through 3.14.3 does not properly manage tty driver access in the "LECHO & !OPOST" case, which allows local users to cause a denial of service (memory corruption and system crash) or gain privileges by triggering a race condition involving read and write operations with long strings. The NFSv4 implementation is one of the distributed file system protocols. The vulnerability is caused by the program not properly managing the access rights of the tty driver. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2014-0196

Jiri Slaby discovered a race condition in the pty layer, which could lead
to a denial of service or privilege escalation. This could result
in a privilege escalation.

For the oldstable distribution (squeeze), this problem has been fixed in version 2.6.32-48squeeze6.

The following matrix lists additional source packages that were rebuilt for compatibility with or to take advantage of this update:

                                         Debian 6.0 (squeeze)
 user-mode-linux                         2.6.32-1um-4+48squeeze6

We recommend that you upgrade your linux-2.6 and user-mode-linux packages. However, given the high frequency at which low-severity security issues are discovered in the kernel and the resource requirements of doing an update, updates for lower priority issues will normally not be released for all kernels at the same time. Rather, they will be released in a staggered or "leap-frog" fashion. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1

===================================================================== Red Hat Security Advisory

Synopsis: Important: kernel-rt security update Advisory ID: RHSA-2014:0557-01 Product: Red Hat Enterprise MRG for RHEL-6 Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0557.html Issue date: 2014-05-27 CVE Names: CVE-2014-0100 CVE-2014-0196 CVE-2014-1737 CVE-2014-1738 CVE-2014-2672 CVE-2014-2678 CVE-2014-2706 CVE-2014-2851 CVE-2014-3122 =====================================================================

  1. Summary:

Updated kernel-rt packages that fix multiple security issues are now available for Red Hat Enterprise MRG 2.5.

The Red Hat Security Response Team has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

  1. Relevant releases/architectures:

MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64

  1. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux operating system.

  • A race condition leading to a use-after-free flaw was found in the way the Linux kernel's TCP/IP protocol suite implementation handled the addition of fragments to the LRU (Last-Recently Used) list under certain conditions. A remote attacker could use this flaw to crash the system or, potentially, escalate their privileges on the system by sending a large amount of specially crafted fragmented packets to that system. (CVE-2014-0100, Important)

  • A race condition flaw, leading to heap-based buffer overflows, was found in the way the Linux kernel's N_TTY line discipline (LDISC) implementation handled concurrent processing of echo output and TTY write operations originating from user space when the underlying TTY driver was PTY. An unprivileged, local user could use this flaw to crash the system or, potentially, escalate their privileges on the system. (CVE-2014-0196, Important)

  • A flaw was found in the way the Linux kernel's floppy driver handled user space provided data in certain error code paths while processing FDRAWCMD IOCTL commands. A local user with write access to /dev/fdX could use this flaw to free (using the kfree() function) arbitrary kernel memory. (CVE-2014-1737, Important)

  • It was found that the Linux kernel's floppy driver leaked internal kernel memory addresses to user space during the processing of the FDRAWCMD IOCTL command. A local user with write access to /dev/fdX could use this flaw to obtain information about the kernel heap arrangement. (CVE-2014-1738, Low)

Note: A local user with write access to /dev/fdX could use these two flaws (CVE-2014-1737 in combination with CVE-2014-1738) to escalate their privileges on the system.

  • A use-after-free flaw was found in the way the ping_init_sock() function of the Linux kernel handled the group_info reference counter. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system. (CVE-2014-2851, Important)

  • It was found that a remote attacker could use a race condition flaw in the ath_tx_aggr_sleep() function to crash the system by creating large network traffic on the system's Atheros 9k wireless network adapter. (CVE-2014-2672, Moderate)

  • A NULL pointer dereference flaw was found in the rds_iw_laddr_check() function in the Linux kernel's implementation of Reliable Datagram Sockets (RDS). A local, unprivileged user could use this flaw to crash the system. (CVE-2014-2678, Moderate)

  • A race condition flaw was found in the way the Linux kernel's mac80211 subsystem implementation handled synchronization between TX and STA wake-up code paths. A remote attacker could use this flaw to crash the system. (CVE-2014-2706, Moderate)

  • It was found that the try_to_unmap_cluster() function in the Linux kernel's Memory Managment subsystem did not properly handle page locking in certain cases, which could potentially trigger the BUG_ON() macro in the mlock_vma_page() function. A local, unprivileged user could use this flaw to crash the system. (CVE-2014-3122, Moderate)

Red Hat would like to thank Matthew Daley for reporting CVE-2014-1737 and CVE-2014-1738. The CVE-2014-0100 issue was discovered by Nikolay Aleksandrov of Red Hat.

Users are advised to upgrade to these updated packages, which upgrade the kernel-rt kernel to version kernel-rt-3.10.33-rt32.34 and correct these issues. The system must be rebooted for this update to take effect.

  1. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1070618 - CVE-2014-0100 kernel: net: inet frag code race condition leading to user-after-free 1083246 - CVE-2014-2672 kernel: ath9k: tid->sched race in ath_tx_aggr_sleep() 1083274 - CVE-2014-2678 kernel: net: rds: dereference of a NULL device in rds_iw_laddr_check() 1083512 - CVE-2014-2706 Kernel: net: mac80211: crash dues to AP powersave TX vs. wakeup race 1086730 - CVE-2014-2851 kernel: net: ping: refcount issue in ping_init_sock() function 1093076 - CVE-2014-3122 Kernel: mm: try_to_unmap_cluster() should lock_page() before mlocking 1094232 - CVE-2014-0196 kernel: pty layer race condition leading to memory corruption 1094299 - CVE-2014-1737 CVE-2014-1738 kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command

  1. Package List:

MRG Realtime for RHEL 6 Server v.2:

Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/kernel-rt-3.10.33-rt32.34.el6rt.src.rpm

noarch: kernel-rt-doc-3.10.33-rt32.34.el6rt.noarch.rpm kernel-rt-firmware-3.10.33-rt32.34.el6rt.noarch.rpm

x86_64: kernel-rt-3.10.33-rt32.34.el6rt.x86_64.rpm kernel-rt-debug-3.10.33-rt32.34.el6rt.x86_64.rpm kernel-rt-debug-debuginfo-3.10.33-rt32.34.el6rt.x86_64.rpm kernel-rt-debug-devel-3.10.33-rt32.34.el6rt.x86_64.rpm kernel-rt-debuginfo-3.10.33-rt32.34.el6rt.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.33-rt32.34.el6rt.x86_64.rpm kernel-rt-devel-3.10.33-rt32.34.el6rt.x86_64.rpm kernel-rt-trace-3.10.33-rt32.34.el6rt.x86_64.rpm kernel-rt-trace-debuginfo-3.10.33-rt32.34.el6rt.x86_64.rpm kernel-rt-trace-devel-3.10.33-rt32.34.el6rt.x86_64.rpm kernel-rt-vanilla-3.10.33-rt32.34.el6rt.x86_64.rpm kernel-rt-vanilla-debuginfo-3.10.33-rt32.34.el6rt.x86_64.rpm kernel-rt-vanilla-devel-3.10.33-rt32.34.el6rt.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package

  1. References:

https://www.redhat.com/security/data/cve/CVE-2014-0100.html https://www.redhat.com/security/data/cve/CVE-2014-0196.html https://www.redhat.com/security/data/cve/CVE-2014-1737.html https://www.redhat.com/security/data/cve/CVE-2014-1738.html https://www.redhat.com/security/data/cve/CVE-2014-2672.html https://www.redhat.com/security/data/cve/CVE-2014-2678.html https://www.redhat.com/security/data/cve/CVE-2014-2706.html https://www.redhat.com/security/data/cve/CVE-2014-2851.html https://www.redhat.com/security/data/cve/CVE-2014-3122.html https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFThL2GXlSAg2UNWIIRAnKNAKC8L7AEZsVfN3SDIRby/ZWJeNGsfACePcvG f8gO1I7yuxLQ1jWWp5abYcQ= =WQJC -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . 6.3) - i386, ppc64, s390x, x86_64

  1. ============================================================================ Ubuntu Security Notice USN-2227-1 May 27, 2014

linux-ti-omap4 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the kernel. (CVE-2013-4483)

Al Viro discovered an error in how CIFS in the Linux kernel handles uncached write operations. (CVE-2014-0069)

A flaw was discovered in the handling of network packets when mergeable buffers are disabled for virtual machines in the Linux kernel. Guest OS users may exploit this flaw to cause a denial of service (host OS crash) or possibly gain privilege on the host OS. (CVE-2014-0077)

A flaw was discovered in the Linux kernel's handling of the SCTP handshake. (CVE-2014-0101)

A flaw was discovered in the handling of routing information in Linux kernel's IPv6 stack. A remote attacker could exploit this flaw to cause a denial of service (memory consumption) via a flood of ICMPv6 router advertisement packets. (CVE-2014-2309)

An error was discovered in the Linux kernel's DCCP protocol support. A remote attacked could exploit this flaw to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2014-2523)

Max Sydorenko discovered a race condition in the Atheros 9k wireless driver in the Linux kernel. This race could be exploited by remote attackers to cause a denial of service (system crash). (CVE-2014-2678)

Yaara Rozenblum discovered a race condition in the Linux kernel's Generic IEEE 802.11 Networking Stack (mac80211). (CVE-2014-2706)

A flaw was discovered in the Linux kernel's ping sockets. (CVE-2014-2851)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS: linux-image-3.2.0-1446-omap4 3.2.0-1446.65

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-server, linux-powerpc), a standard system upgrade will automatically perform this as well. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

  1. 7):

Source: kernel-3.10.0-123.1.2.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-123.1.2.el7.noarch.rpm

x86_64: kernel-3.10.0-123.1.2.el7.x86_64.rpm kernel-debug-3.10.0-123.1.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-123.1.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.1.2.el7.x86_64.rpm kernel-devel-3.10.0-123.1.2.el7.x86_64.rpm kernel-headers-3.10.0-123.1.2.el7.x86_64.rpm kernel-tools-3.10.0-123.1.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-123.1.2.el7.x86_64.rpm perf-3.10.0-123.1.2.el7.x86_64.rpm perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

Source: kernel-3.10.0-123.1.2.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-123.1.2.el7.noarch.rpm

x86_64: kernel-3.10.0-123.1.2.el7.x86_64.rpm kernel-debug-3.10.0-123.1.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-123.1.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.1.2.el7.x86_64.rpm kernel-devel-3.10.0-123.1.2.el7.x86_64.rpm kernel-headers-3.10.0-123.1.2.el7.x86_64.rpm kernel-tools-3.10.0-123.1.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-123.1.2.el7.x86_64.rpm perf-3.10.0-123.1.2.el7.x86_64.rpm perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch: kernel-doc-3.10.0-123.1.2.el7.noarch.rpm

x86_64: kernel-debug-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.1.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-123.1.2.el7.x86_64.rpm perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm python-perf-3.10.0-123.1.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

noarch: kernel-doc-3.10.0-123.1.2.el7.noarch.rpm

ppc64: kernel-debug-debuginfo-3.10.0-123.1.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-123.1.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-123.1.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-123.1.2.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-123.1.2.el7.ppc64.rpm perf-debuginfo-3.10.0-123.1.2.el7.ppc64.rpm python-perf-3.10.0-123.1.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-123.1.2.el7.ppc64.rpm

s390x: kernel-debug-debuginfo-3.10.0-123.1.2.el7.s390x.rpm kernel-debuginfo-3.10.0-123.1.2.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-123.1.2.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-123.1.2.el7.s390x.rpm perf-debuginfo-3.10.0-123.1.2.el7.s390x.rpm python-perf-3.10.0-123.1.2.el7.s390x.rpm python-perf-debuginfo-3.10.0-123.1.2.el7.s390x.rpm

x86_64: kernel-debug-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.1.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-123.1.2.el7.x86_64.rpm perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm python-perf-3.10.0-123.1.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source: kernel-3.10.0-123.1.2.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-123.1.2.el7.noarch.rpm

x86_64: kernel-3.10.0-123.1.2.el7.x86_64.rpm kernel-debug-3.10.0-123.1.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-123.1.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-123.1.2.el7.x86_64.rpm kernel-devel-3.10.0-123.1.2.el7.x86_64.rpm kernel-headers-3.10.0-123.1.2.el7.x86_64.rpm kernel-tools-3.10.0-123.1.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-123.1.2.el7.x86_64.rpm perf-3.10.0-123.1.2.el7.x86_64.rpm perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. (CVE-2014-2851)

Sasha Levin reported a bug in the Linux kernel's virtual memory management subsystem

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201405-0243",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "big-iq cloud",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "4.0.0"
      },
      {
        "model": "big-ip application security manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.4.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "14.04"
      },
      {
        "model": "linux enterprise server",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "big-ip link controller",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip link controller",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.3"
      },
      {
        "model": "big-ip analytics",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-iq security",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "4.0.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "12.10"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.14.4"
      },
      {
        "model": "big-ip access policy manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "enterprise linux server eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.3"
      },
      {
        "model": "big-iq centralized management",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "4.6.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.12.20"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.10.40"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "12.04"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "big-ip advanced firewall manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-iq device",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "4.5.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.2.59"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.4"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "linux enterprise desktop",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "big-iq cloud",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "4.5.0"
      },
      {
        "model": "big-ip protocol security module",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "linux enterprise high availability extension",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "suse",
        "version": "11"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.4.91"
      },
      {
        "model": "big-ip wan optimization manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip global traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "enterprise manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "3.1.0"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "10.04"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "6.0"
      },
      {
        "model": "enterprise manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "3.1.1"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "big-ip edge gateway",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip wan optimization manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-iq security",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "4.5.0"
      },
      {
        "model": "kernel",
        "scope": "gt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.31"
      },
      {
        "model": "big-ip application acceleration manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip webaccelerator",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.0"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "oracle",
        "version": "6"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.13"
      },
      {
        "model": "ubuntu linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "canonical",
        "version": "13.10"
      },
      {
        "model": "big-ip local traffic manager",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.5.1"
      },
      {
        "model": "big-ip policy enforcement manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.3.0"
      },
      {
        "model": "big-iq cloud and orchestration",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "1.0.0"
      },
      {
        "model": "big-iq device",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "4.2.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.11"
      },
      {
        "model": "big-ip application security manager",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "big-ip protocol security module",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.4.1"
      },
      {
        "model": "enterprise linux eus",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "redhat",
        "version": "6.3"
      },
      {
        "model": "big-iq application delivery controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "f5",
        "version": "4.5.0"
      },
      {
        "model": "big-ip analytics",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "f5",
        "version": "11.1.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "3.5"
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "7.0"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.0.55"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.2.7"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.0.56"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.0.61"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.0.64"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.0.60"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.0.62"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.0.63"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.0.53"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "linux",
        "version": "3.0.54"
      }
    ],
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-092"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0196"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "126800"
      },
      {
        "db": "PACKETSTORM",
        "id": "126507"
      },
      {
        "db": "PACKETSTORM",
        "id": "126512"
      },
      {
        "db": "PACKETSTORM",
        "id": "126510"
      },
      {
        "db": "PACKETSTORM",
        "id": "127253"
      }
    ],
    "trust": 0.5
  },
  "cve": "CVE-2014-0196",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "id": "CVE-2014-0196",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "MEDIUM",
            "trust": 1.0,
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.9,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "id": "VHN-67689",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:M/AU:N/C:C/I:C/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2014-0196",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201405-092",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-67689",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-67689"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-092"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0196"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel through 3.14.3 does not properly manage tty driver access in the \"LECHO \u0026 !OPOST\" case, which allows local users to cause a denial of service (memory corruption and system crash) or gain privileges by triggering a race condition involving read and write operations with long strings. The NFSv4 implementation is one of the distributed file system protocols. The vulnerability is caused by the program not properly managing the access rights of the tty driver. The Common\nVulnerabilities and Exposures project identifies the following problems:\n\nCVE-2014-0196\n\n    Jiri Slaby discovered a race condition in the pty layer, which could lead\n    to a denial of service or privilege escalation. This could result\n    in a privilege escalation. \n\nFor the oldstable distribution (squeeze), this problem has been fixed in\nversion 2.6.32-48squeeze6. \n\nThe following matrix lists additional source packages that were rebuilt for\ncompatibility with or to take advantage of this update:\n\n                                             Debian 6.0 (squeeze)\n     user-mode-linux                         2.6.32-1um-4+48squeeze6\n\nWe recommend that you upgrade your linux-2.6 and user-mode-linux packages. \nHowever, given the high frequency at which low-severity security\nissues are discovered in the kernel and the resource requirements of\ndoing an update, updates for lower priority issues will normally not\nbe released for all kernels at the same time. Rather, they will be\nreleased in a staggered or \"leap-frog\" fashion. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: kernel-rt security update\nAdvisory ID:       RHSA-2014:0557-01\nProduct:           Red Hat Enterprise MRG for RHEL-6\nAdvisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0557.html\nIssue date:        2014-05-27\nCVE Names:         CVE-2014-0100 CVE-2014-0196 CVE-2014-1737 \n                   CVE-2014-1738 CVE-2014-2672 CVE-2014-2678 \n                   CVE-2014-2706 CVE-2014-2851 CVE-2014-3122 \n=====================================================================\n\n1. Summary:\n\nUpdated kernel-rt packages that fix multiple security issues are now\navailable for Red Hat Enterprise MRG 2.5. \n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nMRG Realtime for RHEL 6 Server v.2 - noarch, x86_64\n\n3. Description:\n\nThe kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system. \n\n* A race condition leading to a use-after-free flaw was found in the way\nthe Linux kernel\u0027s TCP/IP protocol suite implementation handled the\naddition of fragments to the LRU (Last-Recently Used) list under certain\nconditions. A remote attacker could use this flaw to crash the system or,\npotentially, escalate their privileges on the system by sending a large\namount of specially crafted fragmented packets to that system. \n(CVE-2014-0100, Important)\n\n* A race condition flaw, leading to heap-based buffer overflows, was found\nin the way the Linux kernel\u0027s N_TTY line discipline (LDISC) implementation\nhandled concurrent processing of echo output and TTY write operations\noriginating from user space when the underlying TTY driver was PTY. \nAn unprivileged, local user could use this flaw to crash the system or,\npotentially, escalate their privileges on the system. (CVE-2014-0196,\nImportant)\n\n* A flaw was found in the way the Linux kernel\u0027s floppy driver handled user\nspace provided data in certain error code paths while processing FDRAWCMD\nIOCTL commands. A local user with write access to /dev/fdX could use this\nflaw to free (using the kfree() function) arbitrary kernel memory. \n(CVE-2014-1737, Important)\n\n* It was found that the Linux kernel\u0027s floppy driver leaked internal kernel\nmemory addresses to user space during the processing of the FDRAWCMD IOCTL\ncommand. A local user with write access to /dev/fdX could use this flaw to\nobtain information about the kernel heap arrangement. (CVE-2014-1738, Low)\n\nNote: A local user with write access to /dev/fdX could use these two flaws\n(CVE-2014-1737 in combination with CVE-2014-1738) to escalate their\nprivileges on the system. \n\n* A use-after-free flaw was found in the way the ping_init_sock() function\nof the Linux kernel handled the group_info reference counter. A local,\nunprivileged user could use this flaw to crash the system or, potentially,\nescalate their privileges on the system. (CVE-2014-2851, Important)\n\n* It was found that a remote attacker could use a race condition flaw in\nthe ath_tx_aggr_sleep() function to crash the system by creating large\nnetwork traffic on the system\u0027s Atheros 9k wireless network adapter. \n(CVE-2014-2672, Moderate)\n\n* A NULL pointer dereference flaw was found in the rds_iw_laddr_check()\nfunction in the Linux kernel\u0027s implementation of Reliable Datagram Sockets\n(RDS). A local, unprivileged user could use this flaw to crash the system. \n(CVE-2014-2678, Moderate)\n\n* A race condition flaw was found in the way the Linux kernel\u0027s mac80211\nsubsystem implementation handled synchronization between TX and STA wake-up\ncode paths. A remote attacker could use this flaw to crash the system. \n(CVE-2014-2706, Moderate)\n\n* It was found that the try_to_unmap_cluster() function in the Linux\nkernel\u0027s Memory Managment subsystem did not properly handle page locking in\ncertain cases, which could potentially trigger the BUG_ON() macro in the\nmlock_vma_page() function. A local, unprivileged user could use this flaw\nto crash the system. (CVE-2014-3122, Moderate)\n\nRed Hat would like to thank Matthew Daley for reporting CVE-2014-1737 and\nCVE-2014-1738. The CVE-2014-0100 issue was discovered by Nikolay\nAleksandrov of Red Hat. \n\nUsers are advised to upgrade to these updated packages, which upgrade the\nkernel-rt kernel to version kernel-rt-3.10.33-rt32.34 and correct these\nissues. The system must be rebooted for this update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1070618 - CVE-2014-0100 kernel: net: inet frag code race condition leading to user-after-free\n1083246 - CVE-2014-2672 kernel: ath9k: tid-\u003esched race in ath_tx_aggr_sleep()\n1083274 - CVE-2014-2678 kernel: net: rds: dereference of a NULL device in rds_iw_laddr_check()\n1083512 - CVE-2014-2706 Kernel: net: mac80211: crash dues to AP powersave TX vs. wakeup race\n1086730 - CVE-2014-2851 kernel: net: ping: refcount issue in ping_init_sock() function\n1093076 - CVE-2014-3122 Kernel: mm: try_to_unmap_cluster() should lock_page() before mlocking\n1094232 - CVE-2014-0196 kernel: pty layer race condition leading to memory corruption\n1094299 - CVE-2014-1737 CVE-2014-1738 kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command\n\n6. Package List:\n\nMRG Realtime for RHEL 6 Server v.2:\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHEMRG-RHEL6/SRPMS/kernel-rt-3.10.33-rt32.34.el6rt.src.rpm\n\nnoarch:\nkernel-rt-doc-3.10.33-rt32.34.el6rt.noarch.rpm\nkernel-rt-firmware-3.10.33-rt32.34.el6rt.noarch.rpm\n\nx86_64:\nkernel-rt-3.10.33-rt32.34.el6rt.x86_64.rpm\nkernel-rt-debug-3.10.33-rt32.34.el6rt.x86_64.rpm\nkernel-rt-debug-debuginfo-3.10.33-rt32.34.el6rt.x86_64.rpm\nkernel-rt-debug-devel-3.10.33-rt32.34.el6rt.x86_64.rpm\nkernel-rt-debuginfo-3.10.33-rt32.34.el6rt.x86_64.rpm\nkernel-rt-debuginfo-common-x86_64-3.10.33-rt32.34.el6rt.x86_64.rpm\nkernel-rt-devel-3.10.33-rt32.34.el6rt.x86_64.rpm\nkernel-rt-trace-3.10.33-rt32.34.el6rt.x86_64.rpm\nkernel-rt-trace-debuginfo-3.10.33-rt32.34.el6rt.x86_64.rpm\nkernel-rt-trace-devel-3.10.33-rt32.34.el6rt.x86_64.rpm\nkernel-rt-vanilla-3.10.33-rt32.34.el6rt.x86_64.rpm\nkernel-rt-vanilla-debuginfo-3.10.33-rt32.34.el6rt.x86_64.rpm\nkernel-rt-vanilla-devel-3.10.33-rt32.34.el6rt.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2014-0100.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0196.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-1737.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-1738.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2672.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2678.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2706.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2851.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-3122.html\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e.  More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2014 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFThL2GXlSAg2UNWIIRAnKNAKC8L7AEZsVfN3SDIRby/ZWJeNGsfACePcvG\nf8gO1I7yuxLQ1jWWp5abYcQ=\n=WQJC\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. 6.3) - i386, ppc64, s390x, x86_64\n\n3. ============================================================================\nUbuntu Security Notice USN-2227-1\nMay 27, 2014\n\nlinux-ti-omap4 vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the kernel. (CVE-2013-4483)\n\nAl Viro discovered an error in how CIFS in the Linux kernel handles\nuncached write operations. \n(CVE-2014-0069)\n\nA flaw was discovered in the handling of network packets when mergeable\nbuffers are disabled for virtual machines in the Linux kernel. Guest OS\nusers may exploit this flaw to cause a denial of service (host OS crash) or\npossibly gain privilege on the host OS. (CVE-2014-0077)\n\nA flaw was discovered in the Linux kernel\u0027s handling of the SCTP handshake. (CVE-2014-0101)\n\nA flaw was discovered in the handling of routing information in Linux\nkernel\u0027s IPv6 stack. A remote attacker could exploit this flaw to cause a\ndenial of service (memory consumption) via a flood of ICMPv6 router\nadvertisement packets. (CVE-2014-2309)\n\nAn error was discovered in the Linux kernel\u0027s DCCP protocol support. A\nremote attacked could exploit this flaw to cause a denial of service\n(system crash) or possibly execute arbitrary code. (CVE-2014-2523)\n\nMax Sydorenko discovered a race condition in the Atheros 9k wireless driver\nin the Linux kernel. This race could be exploited by remote attackers to\ncause a denial of service (system crash). \n(CVE-2014-2678)\n\nYaara Rozenblum discovered a race condition in the Linux kernel\u0027s Generic\nIEEE 802.11 Networking Stack (mac80211). (CVE-2014-2706)\n\nA flaw was discovered in the Linux kernel\u0027s ping sockets. \n(CVE-2014-2851)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.04 LTS:\n  linux-image-3.2.0-1446-omap4    3.2.0-1446.65\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. Unless you\nmanually uninstalled the standard kernel metapackages (e.g. linux-generic,\nlinux-server, linux-powerpc), a standard system upgrade will automatically\nperform this as well. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Server (v. 7) - noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64\n\n3. 7):\n\nSource:\nkernel-3.10.0-123.1.2.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-123.1.2.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debug-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-devel-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-headers-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-tools-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-123.1.2.el7.x86_64.rpm\nperf-3.10.0-123.1.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nSource:\nkernel-3.10.0-123.1.2.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-123.1.2.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debug-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-devel-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-headers-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-tools-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-123.1.2.el7.x86_64.rpm\nperf-3.10.0-123.1.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nnoarch:\nkernel-doc-3.10.0-123.1.2.el7.noarch.rpm\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-123.1.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\npython-perf-3.10.0-123.1.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nnoarch:\nkernel-doc-3.10.0-123.1.2.el7.noarch.rpm\n\nppc64:\nkernel-debug-debuginfo-3.10.0-123.1.2.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-123.1.2.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-123.1.2.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-123.1.2.el7.ppc64.rpm\nkernel-tools-libs-devel-3.10.0-123.1.2.el7.ppc64.rpm\nperf-debuginfo-3.10.0-123.1.2.el7.ppc64.rpm\npython-perf-3.10.0-123.1.2.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-123.1.2.el7.ppc64.rpm\n\ns390x:\nkernel-debug-debuginfo-3.10.0-123.1.2.el7.s390x.rpm\nkernel-debuginfo-3.10.0-123.1.2.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-123.1.2.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-123.1.2.el7.s390x.rpm\nperf-debuginfo-3.10.0-123.1.2.el7.s390x.rpm\npython-perf-3.10.0-123.1.2.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-123.1.2.el7.s390x.rpm\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-123.1.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\npython-perf-3.10.0-123.1.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nkernel-3.10.0-123.1.2.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-123.1.2.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debug-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-devel-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-headers-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-tools-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-123.1.2.el7.x86_64.rpm\nperf-3.10.0-123.1.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-123.1.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. \n(CVE-2014-2851)\n\nSasha Levin reported a bug in the Linux kernel\u0027s virtual memory management\nsubsystem",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2014-0196"
      },
      {
        "db": "VULHUB",
        "id": "VHN-67689"
      },
      {
        "db": "PACKETSTORM",
        "id": "126624"
      },
      {
        "db": "PACKETSTORM",
        "id": "126822"
      },
      {
        "db": "PACKETSTORM",
        "id": "126712"
      },
      {
        "db": "PACKETSTORM",
        "id": "126800"
      },
      {
        "db": "PACKETSTORM",
        "id": "126507"
      },
      {
        "db": "PACKETSTORM",
        "id": "126512"
      },
      {
        "db": "PACKETSTORM",
        "id": "126510"
      },
      {
        "db": "PACKETSTORM",
        "id": "127035"
      },
      {
        "db": "PACKETSTORM",
        "id": "127253"
      }
    ],
    "trust": 1.8
  },
  "exploit_availability": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-67689",
        "trust": 0.1,
        "type": "unknown"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-67689"
      }
    ]
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2014-0196",
        "trust": 2.6
      },
      {
        "db": "OSVDB",
        "id": "106646",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "59218",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "59262",
        "trust": 1.7
      },
      {
        "db": "SECUNIA",
        "id": "59599",
        "trust": 1.7
      },
      {
        "db": "EXPLOIT-DB",
        "id": "33516",
        "trust": 1.7
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2014/05/05/6",
        "trust": 1.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-092",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "126512",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "126712",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "126510",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "127035",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "126624",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "126507",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "126508",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "126603",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "126511",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "126509",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "126503",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "126506",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "126500",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "126578",
        "trust": 0.1
      },
      {
        "db": "SEEBUG",
        "id": "SSVID-86729",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-67689",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "126822",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "126800",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "127253",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-67689"
      },
      {
        "db": "PACKETSTORM",
        "id": "126624"
      },
      {
        "db": "PACKETSTORM",
        "id": "126822"
      },
      {
        "db": "PACKETSTORM",
        "id": "126712"
      },
      {
        "db": "PACKETSTORM",
        "id": "126800"
      },
      {
        "db": "PACKETSTORM",
        "id": "126507"
      },
      {
        "db": "PACKETSTORM",
        "id": "126512"
      },
      {
        "db": "PACKETSTORM",
        "id": "126510"
      },
      {
        "db": "PACKETSTORM",
        "id": "127035"
      },
      {
        "db": "PACKETSTORM",
        "id": "127253"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-092"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0196"
      }
    ]
  },
  "id": "VAR-201405-0243",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-67689"
      }
    ],
    "trust": 0.52171717
  },
  "last_update_date": "2024-09-19T20:39:00.116000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "linux-3.14.4",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=49773"
      },
      {
        "title": "linux-3.14.4",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=49772"
      }
    ],
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-092"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-362",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-67689"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0196"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.8,
        "url": "http://rhn.redhat.com/errata/rhsa-2014-0512.html"
      },
      {
        "trust": 1.8,
        "url": "http://www.ubuntu.com/usn/usn-2199-1"
      },
      {
        "trust": 1.8,
        "url": "http://www.ubuntu.com/usn/usn-2202-1"
      },
      {
        "trust": 1.8,
        "url": "http://www.ubuntu.com/usn/usn-2204-1"
      },
      {
        "trust": 1.7,
        "url": "http://www.osvdb.org/106646"
      },
      {
        "trust": 1.7,
        "url": "http://www.exploit-db.com/exploits/33516"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/59218"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/59262"
      },
      {
        "trust": 1.7,
        "url": "http://secunia.com/advisories/59599"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2014/dsa-2926"
      },
      {
        "trust": 1.7,
        "url": "http://www.debian.org/security/2014/dsa-2928"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00007.html"
      },
      {
        "trust": 1.7,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00012.html"
      },
      {
        "trust": 1.7,
        "url": "http://www.ubuntu.com/usn/usn-2196-1"
      },
      {
        "trust": 1.7,
        "url": "http://www.ubuntu.com/usn/usn-2197-1"
      },
      {
        "trust": 1.7,
        "url": "http://www.ubuntu.com/usn/usn-2198-1"
      },
      {
        "trust": 1.7,
        "url": "http://www.ubuntu.com/usn/usn-2200-1"
      },
      {
        "trust": 1.7,
        "url": "http://www.ubuntu.com/usn/usn-2201-1"
      },
      {
        "trust": 1.7,
        "url": "http://www.ubuntu.com/usn/usn-2203-1"
      },
      {
        "trust": 1.7,
        "url": "http://www.openwall.com/lists/oss-security/2014/05/05/6"
      },
      {
        "trust": 1.7,
        "url": "http://bugzilla.novell.com/show_bug.cgi?id=875690"
      },
      {
        "trust": 1.7,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=4291086b1f081b869c6d79e5b7441633dc3ace00"
      },
      {
        "trust": 1.7,
        "url": "http://linux.oracle.com/errata/elsa-2014-0771.html"
      },
      {
        "trust": 1.7,
        "url": "http://pastebin.com/raw.php?i=ytsfubgz"
      },
      {
        "trust": 1.7,
        "url": "http://source.android.com/security/bulletin/2016-07-01.html"
      },
      {
        "trust": 1.7,
        "url": "http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15319.html"
      },
      {
        "trust": 1.7,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1094232"
      },
      {
        "trust": 1.7,
        "url": "https://github.com/torvalds/linux/commit/4291086b1f081b869c6d79e5b7441633dc3ace00"
      },
      {
        "trust": 0.9,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0196"
      },
      {
        "trust": 0.6,
        "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4291086b1f081b869c6d79e5b7441633dc3ace00"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1738"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1737"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/site/articles/11258"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0196.html"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.3,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2851"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/team/key/#package"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2706"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3122"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2678"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2672"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0077"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/faq"
      },
      {
        "trust": 0.1,
        "url": "http://www.debian.org/security/"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-1737.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-3122.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0100"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-2851.html"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2014-0557.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-2672.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-0100.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-2706.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-2678.html"
      },
      {
        "trust": 0.1,
        "url": "https://www.redhat.com/security/data/cve/cve-2014-1738.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0069"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1446.65"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0101"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4483"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2309"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-2227-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2523"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-lts-quantal/3.5.0-49.74~precise1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/3.13.0-24.47"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/3.5.0-49.74"
      },
      {
        "trust": 0.1,
        "url": "https://rhn.redhat.com/errata/rhsa-2014-0678.html"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-lts-trusty/3.13.0-30.54~precise2"
      },
      {
        "trust": 0.1,
        "url": "http://www.ubuntu.com/usn/usn-2260-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3153"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2568"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-67689"
      },
      {
        "db": "PACKETSTORM",
        "id": "126624"
      },
      {
        "db": "PACKETSTORM",
        "id": "126822"
      },
      {
        "db": "PACKETSTORM",
        "id": "126712"
      },
      {
        "db": "PACKETSTORM",
        "id": "126800"
      },
      {
        "db": "PACKETSTORM",
        "id": "126507"
      },
      {
        "db": "PACKETSTORM",
        "id": "126512"
      },
      {
        "db": "PACKETSTORM",
        "id": "126510"
      },
      {
        "db": "PACKETSTORM",
        "id": "127035"
      },
      {
        "db": "PACKETSTORM",
        "id": "127253"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-092"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0196"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-67689"
      },
      {
        "db": "PACKETSTORM",
        "id": "126624"
      },
      {
        "db": "PACKETSTORM",
        "id": "126822"
      },
      {
        "db": "PACKETSTORM",
        "id": "126712"
      },
      {
        "db": "PACKETSTORM",
        "id": "126800"
      },
      {
        "db": "PACKETSTORM",
        "id": "126507"
      },
      {
        "db": "PACKETSTORM",
        "id": "126512"
      },
      {
        "db": "PACKETSTORM",
        "id": "126510"
      },
      {
        "db": "PACKETSTORM",
        "id": "127035"
      },
      {
        "db": "PACKETSTORM",
        "id": "127253"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-092"
      },
      {
        "db": "NVD",
        "id": "CVE-2014-0196"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2014-05-07T00:00:00",
        "db": "VULHUB",
        "id": "VHN-67689"
      },
      {
        "date": "2014-05-15T21:36:02",
        "db": "PACKETSTORM",
        "id": "126624"
      },
      {
        "date": "2014-05-28T16:37:23",
        "db": "PACKETSTORM",
        "id": "126822"
      },
      {
        "date": "2014-05-19T17:02:25",
        "db": "PACKETSTORM",
        "id": "126712"
      },
      {
        "date": "2014-05-27T16:02:18",
        "db": "PACKETSTORM",
        "id": "126800"
      },
      {
        "date": "2014-05-06T20:24:17",
        "db": "PACKETSTORM",
        "id": "126507"
      },
      {
        "date": "2014-05-06T20:24:48",
        "db": "PACKETSTORM",
        "id": "126512"
      },
      {
        "date": "2014-05-06T20:24:36",
        "db": "PACKETSTORM",
        "id": "126510"
      },
      {
        "date": "2014-06-11T00:09:36",
        "db": "PACKETSTORM",
        "id": "127035"
      },
      {
        "date": "2014-06-27T16:48:32",
        "db": "PACKETSTORM",
        "id": "127253"
      },
      {
        "date": "2014-05-08T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201405-092"
      },
      {
        "date": "2014-05-07T10:55:04.337000",
        "db": "NVD",
        "id": "CVE-2014-0196"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-02-13T00:00:00",
        "db": "VULHUB",
        "id": "VHN-67689"
      },
      {
        "date": "2023-02-13T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201405-092"
      },
      {
        "date": "2024-02-09T19:24:10.937000",
        "db": "NVD",
        "id": "CVE-2014-0196"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "126712"
      },
      {
        "db": "PACKETSTORM",
        "id": "126800"
      },
      {
        "db": "PACKETSTORM",
        "id": "127035"
      },
      {
        "db": "PACKETSTORM",
        "id": "127253"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-092"
      }
    ],
    "trust": 1.0
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Linux kernel n_tty_write \u0027function competition condition vulnerability",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-092"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "competition condition problem",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201405-092"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.