U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CVE-2014-2568 Detail

Description

Use-after-free vulnerability in the nfqnl_zcopy function in net/netfilter/nfnetlink_queue_core.c in the Linux kernel through 3.13.6 allows attackers to obtain sensitive information from kernel memory by leveraging the absence of a certain orphaning operation. NOTE: the affected code was moved to the skb_zerocopy function in net/core/skbuff.c before the vulnerability was announced.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://seclists.org/oss-sec/2014/q1/627 Mailing List  Third Party Advisory 
http://seclists.org/oss-sec/2014/q1/627 Mailing List  Third Party Advisory 
http://secunia.com/advisories/59599 Broken Link 
http://secunia.com/advisories/59599 Broken Link 
http://www.openwall.com/lists/oss-security/2014/03/20/16 Mailing List  Patch  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2014/03/20/16 Mailing List  Patch  Third Party Advisory 
http://www.securityfocus.com/bid/66348 Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/66348 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-2240-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2240-1 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1079012 Issue Tracking  Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1079012 Issue Tracking  Third Party Advisory 
https://exchange.xforce.ibmcloud.com/vulnerabilities/91922 Third Party Advisory  VDB Entry 
https://exchange.xforce.ibmcloud.com/vulnerabilities/91922 Third Party Advisory  VDB Entry 
https://lkml.org/lkml/2014/3/20/421 Exploit  Third Party Advisory 
https://lkml.org/lkml/2014/3/20/421 Exploit  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-416 Use After Free cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

6 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2014-2568
NVD Published Date:
03/24/2014
NVD Last Modified:
11/20/2024
Source:
MITRE