CVE-2014-9529 : Détail

CVE-2014-9529

0.04%V3
Local
2015-01-09 20:00 +00:00
2018-01-04 18:57 +00:00

Alerte pour un CVE

Restez informé de toutes modifications pour un CVE spécifique.
Gestion des alertes

Descriptions

Race condition in the key_gc_unused_keys function in security/keys/gc.c in the Linux kernel through 3.18.2 allows local users to cause a denial of service (memory corruption or panic) or possibly have unspecified other impact via keyctl commands that trigger access to a key structure member during garbage collection of a key.

Informations

Faiblesses connexes

CWE-ID Nom de la faiblesse Source
CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
The product contains a code sequence that can run concurrently with other code, and the code sequence requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence that is operating concurrently.

Metrics

Metric Score Sévérité CVSS Vecteur Source
V2 6.9 AV:L/AC:M/Au:N/C:C/I:C/A:C [email protected]

EPSS

EPSS est un modèle de notation qui prédit la probabilité qu'une vulnérabilité soit exploitée.

EPSS Score

Le modèle EPSS produit un score de probabilité compris entre 0 et 1 (0 et 100 %). Plus la note est élevée, plus la probabilité qu'une vulnérabilité soit exploitée est grande.

EPSS Percentile

Le percentile est utilisé pour classer les CVE en fonction de leur score EPSS. Par exemple, une CVE dans le 95e percentile selon son score EPSS est plus susceptible d'être exploitée que 95 % des autres CVE. Ainsi, le percentile sert à comparer le score EPSS d'une CVE par rapport à d'autres CVE.

Products Mentioned

Configuraton 0

Linux>>Linux_kernel >> Version To (excluding) 3.2.67

Linux>>Linux_kernel >> Version From (including) 3.3 To (excluding) 3.4.107

Linux>>Linux_kernel >> Version From (including) 3.5 To (excluding) 3.10.67

Linux>>Linux_kernel >> Version From (including) 3.11 To (including) 3.12.37

Linux>>Linux_kernel >> Version From (including) 3.13 To (including) 3.14.31

Linux>>Linux_kernel >> Version From (including) 3.15 To (excluding) 3.16.35

Linux>>Linux_kernel >> Version From (including) 3.17 To (excluding) 3.18.5

Configuraton 0

Redhat>>Enterprise_linux_desktop >> Version 6.0

Redhat>>Enterprise_linux_desktop >> Version 7.0

Redhat>>Enterprise_linux_server >> Version 6.0

Redhat>>Enterprise_linux_server >> Version 7.0

Redhat>>Enterprise_linux_server_aus >> Version 6.6

Redhat>>Enterprise_linux_server_aus >> Version 7.3

Redhat>>Enterprise_linux_server_aus >> Version 7.4

Redhat>>Enterprise_linux_server_aus >> Version 7.6

Redhat>>Enterprise_linux_server_aus >> Version 7.7

Redhat>>Enterprise_linux_server_eus >> Version 6.6

Redhat>>Enterprise_linux_server_eus >> Version 7.1

Redhat>>Enterprise_linux_server_eus >> Version 7.2

Redhat>>Enterprise_linux_server_eus >> Version 7.3

Redhat>>Enterprise_linux_server_eus >> Version 7.4

Redhat>>Enterprise_linux_server_eus >> Version 7.5

Redhat>>Enterprise_linux_server_eus >> Version 7.6

Redhat>>Enterprise_linux_server_eus >> Version 7.7

Redhat>>Enterprise_linux_server_tus >> Version 6.6

Redhat>>Enterprise_linux_server_tus >> Version 7.3

Redhat>>Enterprise_linux_server_tus >> Version 7.6

Redhat>>Enterprise_linux_server_tus >> Version 7.7

Redhat>>Enterprise_linux_workstation >> Version 6.0

Redhat>>Enterprise_linux_workstation >> Version 7.0

Configuraton 0

Opensuse>>Opensuse >> Version 13.1

Configuraton 0

Fedoraproject>>Fedora >> Version 20

Fedoraproject>>Fedora >> Version 21

Configuraton 0

Debian>>Debian_linux >> Version 7.0

Debian>>Debian_linux >> Version 8.0

Configuraton 0

Canonical>>Ubuntu_linux >> Version 10.04

Canonical>>Ubuntu_linux >> Version 12.04

Canonical>>Ubuntu_linux >> Version 14.04

Canonical>>Ubuntu_linux >> Version 14.10

References

http://www.ubuntu.com/usn/USN-2515-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://www.openwall.com/lists/oss-security/2015/01/06/10
Tags : mailing-list, x_refsource_MLIST
http://www.ubuntu.com/usn/USN-2512-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://www.ubuntu.com/usn/USN-2514-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://rhn.redhat.com/errata/RHSA-2015-1138.html
Tags : vendor-advisory, x_refsource_REDHAT
http://www.ubuntu.com/usn/USN-2518-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://rhn.redhat.com/errata/RHSA-2015-0864.html
Tags : vendor-advisory, x_refsource_REDHAT
http://www.mandriva.com/security/advisories?name=MDVSA-2015:058
Tags : vendor-advisory, x_refsource_MANDRIVA
http://www.securityfocus.com/bid/71880
Tags : vdb-entry, x_refsource_BID
http://www.securitytracker.com/id/1036763
Tags : vdb-entry, x_refsource_SECTRACK
http://www.ubuntu.com/usn/USN-2517-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://www.debian.org/security/2015/dsa-3128
Tags : vendor-advisory, x_refsource_DEBIAN
http://www.ubuntu.com/usn/USN-2516-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://rhn.redhat.com/errata/RHSA-2015-1137.html
Tags : vendor-advisory, x_refsource_REDHAT
http://www.ubuntu.com/usn/USN-2513-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://www.ubuntu.com/usn/USN-2511-1
Tags : vendor-advisory, x_refsource_UBUNTU
Cliquez sur le bouton à gauche (OFF), pour autoriser l'inscription de cookie améliorant les fonctionnalités du site. Cliquez sur le bouton à gauche (Tout accepter), pour ne plus autoriser l'inscription de cookie améliorant les fonctionnalités du site.