CVE-2014-1738

CVSS V2 Low 2.1 CVSS V3 None
Description
The raw_cmd_copyout function in drivers/block/floppy.c in the Linux kernel through 3.14.3 does not properly restrict access to certain pointers during processing of an FDRAWCMD ioctl call, which allows local users to obtain sensitive information from kernel heap memory by leveraging write access to a /dev/fd device.
Overview
  • CVE ID
  • CVE-2014-1738
  • Assigner
  • cve-coordination@google.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2014-05-11T21:55:05
  • Last Modified Date
  • 2020-08-21T18:29:53
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 3.14.3
cpe:2.3:o:redhat:enterprise_linux_eus:5.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:oracle:linux:5:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_high_availability_extension:11:sp3:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_real_time_extension:11:sp3:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 17:19:12 Added to TrackCVE
2022-12-01 23:02:44 security@google.com cve-coordination@google.com CVE Assigner updated
2022-12-01 23:02:44 2014-05-11T21:55Z 2014-05-11T21:55:05 CVE Published Date updated
2022-12-01 23:02:44 2020-08-21T18:29:53 CVE Modified Date updated
2022-12-01 23:02:44 Analyzed Vulnerability Status updated