Linux Kernel 3.14.8/3.15.1 numeric error

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.2$0-$5k0.00

A vulnerability has been found in Linux Kernel 3.14.8/3.15.1 (Operating System) and classified as problematic. This vulnerability affects some unknown processing. The manipulation with an unknown input leads to a numeric error vulnerability. The CWE definition for the vulnerability is CWE-189. As an impact it is known to affect confidentiality, integrity, and availability.

The weakness was shared 06/24/2014 by Lars-Peter Clausen as confirmed mailinglist post (oss-sec). The advisory is available at seclists.org. This vulnerability was named CVE-2014-4655 since 06/25/2014. The exploitation appears to be easy. Local access is required to approach this attack. No form of authentication is required for a successful exploitation. The technical details are unknown and an exploit is not available.

The vulnerability scanner Nessus provides a plugin with the ID 79181 (CentOS 6 : kernel (CESA-2014:1392)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CentOS Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 195600 (Ubuntu Security Notification for Linux Vulnerabilities (USN-2334-1)).

Applying a patch is able to eliminate this problem. The bugfix is ready for download at git.kernel.org.

The vulnerability is also documented in the databases at X-Force (94101), Tenable (79181), SecurityFocus (BID 68162†), Secunia (SA59434†) and Vulnerability Center (SBV-46815†).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.9
VulDB Meta Temp Score: 5.2

VulDB Base Score: 5.9
VulDB Temp Score: 5.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Numeric error
CWE: CWE-189
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 79181
Nessus Name: CentOS 6 : kernel (CESA-2014:1392)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 800345
OpenVAS Name: Oracle Linux Local Check: ELSA-2014-1971
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Patch: 82262a46627bebb0febcc26664746c25cef08563

Timelineinfo

06/18/2014 🔍
06/24/2014 +6 days 🔍
06/24/2014 +0 days 🔍
06/25/2014 +1 days 🔍
07/03/2014 +8 days 🔍
07/22/2014 +19 days 🔍
10/28/2014 +98 days 🔍
03/24/2015 +147 days 🔍
01/18/2022 +2492 days 🔍

Sourcesinfo

Vendor: kernel.org

Advisory: RHSA-2014:1392
Researcher: Lars-Peter Clausen
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2014-4655 (🔍)
OVAL: 🔍

X-Force: 94101 - Linux Kernel sound/core/control.c buffer overflow, Medium Risk
SecurityFocus: 68162 - Linux Kernel Multiple Local Security Bypass Vulnerabilities
Secunia: 59434 - Linux Kernel ALSA Multiple Vulnerabilities, Not Critical
SecurityTracker: 1036763
Vulnerability Center: 46815 - Linux Kernel Prior to 3.15.2 Local Denial of Service via a Large Number of ioctl Calls, Medium

Entryinfo

Created: 03/24/2015 15:54
Updated: 01/18/2022 16:05
Changes: 03/24/2015 15:54 (70), 06/10/2017 09:42 (11), 01/18/2022 15:53 (6), 01/18/2022 15:59 (1), 01/18/2022 16:05 (2)
Complete: 🔍
Cache ID: 3:D9A:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!