Vulnerability Name:

CVE-2014-2678 (CCN-92139)

Assigned:2014-03-29
Published:2014-03-29
Updated:2020-08-28
Summary:The rds_iw_laddr_check function in net/rds/iw.c in the Linux kernel through 3.14 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a bind system call for an RDS socket on a system that lacks RDS transports.
CVSS v3 Severity:6.2 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:4.7 Medium (CVSS v2 Vector: AV:L/AC:M/Au:N/C:N/I:N/A:C)
3.5 Low (Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
4.9 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
4.7 Medium (REDHAT CVSS v2 Vector: AV:L/AC:M/Au:N/C:N/I:N/A:C)
3.5 Low (REDHAT Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-476
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2014-2678

Source: CCN
Type: Linux Kernel GIT Repository
Linux Kernel

Source: CONFIRM
Type: Patch, Third Party Advisory
http://linux.oracle.com/errata/ELSA-2014-0926-1.html

Source: CONFIRM
Type: Patch, Third Party Advisory
http://linux.oracle.com/errata/ELSA-2014-0926.html

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2014-4844

Source: CCN
Type: RHSA-2014-0557
Important: kernel-rt security update

Source: CCN
Type: RHSA-2014-0926
Moderate: kernel security and bug fix update

Source: CCN
Type: RHSA-2014-0981
Important: kernel security, bug fix, and enhancement update

Source: CCN
Type: RHSA-2014-1101
Important: kernel security and bug fix update

Source: CCN
Type: oss-security Mailing List, Mon 31 Mar 2014
CVE-2013-7348 CVE-2014-2678 Linux kernel aio and rds issues

Source: CCN
Type: SA57424
Linux Kernel "rds_iw_laddr_check()" NULL Pointer Dereference Vulnerability

Source: SECUNIA
Type: Broken Link
59386

Source: SECUNIA
Type: Broken Link
60130

Source: SECUNIA
Type: Broken Link
60471

Source: MLIST
Type: Mailing List, Patch, Third Party Advisory
[oss-security] 20140331 CVE-2013-7348 CVE-2014-2678 Linux kernel aio and rds issues

Source: BID
Type: Third Party Advisory, VDB Entry
66543

Source: CCN
Type: BID-66543
Linux Kernel CVE-2014-2678 NULL Pointer Dereference Local Denial of Service Vulnerability

Source: XF
Type: UNKNOWN
linux-kernel-cve20142678-dos(92139)

Source: MLIST
Type: Mailing List, Patch, Third Party Advisory
[linux-kernel] 20140329 [PATCH v2] rds: prevent dereference of a NULL device in rds_iw_laddr_check

Vulnerable Configuration:Configuration 1:
  • cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:* (Version <= 3.14)

  • Configuration 2:
  • cpe:/o:fedoraproject:fedora:20:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:oracle:linux:5:-:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:5::client:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:5::server:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:6:*:*:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:6::client:*:*:*:*:*

  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:6::computenode:*:*:*:*:*

  • Configuration RedHat 7:
  • cpe:/o:redhat:enterprise_linux:6::server:*:*:*:*:*

  • Configuration RedHat 8:
  • cpe:/o:redhat:enterprise_linux:6::workstation:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:accelatech:bizsearch:3.2:-:*:*:*:linux_kernel:*:*
  • AND
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:client:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:6:*:server:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:6:*:workstation:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_desktop:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_hpc_node:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20142678
    V
    CVE-2014-2678
    2022-08-07
    oval:org.opensuse.security:def:32240
    P
    Security update for the Linux Kernel (Live Patch 41 for SLE 12 SP3) (Important)
    2021-12-14
    oval:org.opensuse.security:def:26181
    P
    Security update for mozilla-nss (Important)
    2021-12-06
    oval:org.opensuse.security:def:31716
    P
    Security update for mozilla-nss (Important)
    2021-12-06
    oval:org.opensuse.security:def:26139
    P
    Security update for libvirt (Moderate)
    2021-10-04
    oval:org.opensuse.security:def:33016
    P
    Security update for python-urllib3 (Moderate)
    2021-09-29
    oval:org.opensuse.security:def:31642
    P
    Security update for webkit2gtk3 (Important)
    2021-06-17
    oval:org.opensuse.security:def:36428
    P
    kernel-docs-3.0.101-63.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:42571
    P
    kernel-default-3.0.101-63.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:36164
    P
    kernel-default-3.0.101-63.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:31631
    P
    Security update for gstreamer-plugins-bad (Important)
    2021-06-07
    oval:org.opensuse.security:def:31630
    P
    Security update for polkit (Important)
    2021-06-03
    oval:org.opensuse.security:def:26055
    P
    Security update for hivex (Moderate)
    2021-05-26
    oval:org.opensuse.security:def:26053
    P
    Security update for libxml2 (Important)
    2021-05-19
    oval:org.opensuse.security:def:33905
    P
    Security update for the Linux Kernel (Important)
    2021-05-13
    oval:org.opensuse.security:def:32084
    P
    Security update for gdm (Important)
    2021-04-28
    oval:org.opensuse.security:def:33088
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:33073
    P
    Security update for wpa_supplicant (Important)
    2021-02-15
    oval:org.opensuse.security:def:25977
    P
    Security update for openssl-1_1 (Important)
    2020-12-10
    oval:org.opensuse.security:def:28683
    P
    Security update for flash-player (Critical)
    2020-12-01
    oval:org.opensuse.security:def:33161
    P
    libmspack0 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25917
    P
    Security update for mariadb (Important)
    2020-12-01
    oval:org.opensuse.security:def:29079
    P
    Security update for curl (Important)
    2020-12-01
    oval:org.opensuse.security:def:26343
    P
    Security update for MozillaThunderbird (Important)
    2020-12-01
    oval:org.opensuse.security:def:29853
    P
    Security update for Linux Kernel
    2020-12-01
    oval:org.opensuse.security:def:25978
    P
    Security update for tcpdump, libpcap (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27127
    P
    freetype2 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26319
    P
    Security update for kde-cli-tools5 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32406
    P
    Security update for wavpack (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32622
    P
    LibVNCServer on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26695
    P
    fetchmail on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28467
    P
    Security update for xorg-x11-libXpm (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25725
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:28976
    P
    Security update for samba (Important)
    2020-12-01
    oval:org.opensuse.security:def:33866
    P
    Security update for jasper (Important)
    2020-12-01
    oval:org.opensuse.security:def:29179
    P
    Security update for microcode_ctl (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31940
    P
    Recommended update for glibc (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26445
    P
    Security update for chromium (Important)
    2020-12-01
    oval:org.opensuse.security:def:32345
    P
    Security update for spice (Important)
    2020-12-01
    oval:org.opensuse.security:def:32409
    P
    Security update for wget (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26607
    P
    libvorbis on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33127
    P
    kernel-default on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28388
    P
    Security update for samba (Important)
    2020-12-01
    oval:org.opensuse.security:def:32860
    P
    findutils on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27391
    P
    e2fsprogs-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25713
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:28740
    P
    Security update for libevent
    2020-12-01
    oval:org.opensuse.security:def:33184
    P
    libsss_idmap0 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25998
    P
    Security update for libreoffice (Important)
    2020-12-01
    oval:org.opensuse.security:def:29118
    P
    Security update for java-1_7_0-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:26392
    P
    Security update for MozillaThunderbird (Important)
    2020-12-01
    oval:org.opensuse.security:def:25989
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:27162
    P
    kernel-default on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32397
    P
    Security update for unzip (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26403
    P
    Security update for ffmpeg (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32450
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:32716
    P
    libltdl7 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26709
    P
    gmime on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28598
    P
    Security update for ruby
    2020-12-01
    oval:org.opensuse.security:def:33122
    P
    kdebase4-runtime on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25789
    P
    Security update for flash-player (Critical)
    2020-12-01
    oval:org.opensuse.security:def:29030
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:26290
    P
    Security update for ImageMagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29817
    P
    Security update for jasper (Low)
    2020-12-01
    oval:org.opensuse.security:def:31997
    P
    Security update for java-1_7_1-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:26489
    P
    Security update for php7-imagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26262
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:32384
    P
    Security update for tiff (Low)
    2020-12-01
    oval:org.opensuse.security:def:32487
    P
    apache2 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26656
    P
    zoo on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28399
    P
    Security update for sane-backends (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27426
    P
    kernel-docs on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25714
    P
    Security update for libpng16 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28824
    P
    Recommended update for python-setuptools (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33228
    P
    perl-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29135
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:31848
    P
    Security update for clamav (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26431
    P
    Security update for tor (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32296
    P
    Security update for procmail (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32398
    P
    Security update for unzip (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26554
    P
    ghostscript-fonts-other on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28387
    P
    Security update for rubygem-rack-1_4 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32773
    P
    postgresql on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26753
    P
    libmysqlclient15-32bit on GA media (Moderate)
    2020-12-01
    oval:org.mitre.oval:def:26595
    P
    ELSA-2014-0926-1 -- kernel security and bug fix update (moderate)
    2015-03-16
    oval:org.mitre.oval:def:26025
    P
    SUSE-SU-2014:0807-1 -- Security update for Linux Kernel
    2015-03-16
    oval:org.mitre.oval:def:26940
    P
    ELSA-2014-0926 -- kernel security and bug fix update (moderate)
    2015-03-16
    oval:org.mitre.oval:def:27184
    P
    ELSA-2014-0981 -- kernel security, bug fix, and enhancement update (important)
    2014-12-15
    oval:org.mitre.oval:def:25325
    P
    SUSE-SU-2014:0912-1 -- Security update for Linux kernel
    2014-09-15
    oval:org.mitre.oval:def:26192
    P
    SUSE-SU-2014:0910-1 -- Security update for Linux kernel
    2014-09-15
    oval:org.mitre.oval:def:25414
    P
    SUSE-SU-2014:0911-1 -- Security update for Linux kernel
    2014-09-15
    oval:org.mitre.oval:def:26250
    P
    SUSE-OU-2014:0907-1 -- Optional update for Linux kernel
    2014-09-15
    oval:org.mitre.oval:def:25729
    P
    RHSA-2014:0981: kernel security, bug fix, and enhancement update (Important)
    2014-09-15
    oval:org.mitre.oval:def:25408
    P
    SUSE-SU-2014:0696-1 -- Security update for Linux kernel
    2014-09-08
    oval:org.mitre.oval:def:25266
    P
    RHSA-2014:0926: kernel security and bug fix update (Moderate)
    2014-09-08
    oval:com.redhat.rhsa:def:20140981
    P
    RHSA-2014:0981: kernel security, bug fix, and enhancement update (Important)
    2014-07-29
    oval:com.redhat.rhsa:def:20140926
    P
    RHSA-2014:0926: kernel security and bug fix update (Moderate)
    2014-07-23
    oval:org.mitre.oval:def:24748
    P
    USN-2221-1 -- linux vulnerabilities
    2014-07-21
    oval:org.mitre.oval:def:24872
    P
    USN-2219-1 -- linux vulnerabilities
    2014-07-21
    oval:org.mitre.oval:def:24761
    P
    USN-2224-1 -- linux-lts-raring vulnerabilities
    2014-07-21
    oval:org.mitre.oval:def:24889
    P
    USN-2228-1 -- linux vulnerabilities
    2014-07-21
    oval:org.mitre.oval:def:24338
    P
    USN-2227-1 -- linux-ti-omap4 vulnerabilities
    2014-07-21
    oval:org.mitre.oval:def:24778
    P
    USN-2220-1 -- linux-ec2 vulnerabilities
    2014-07-21
    oval:org.mitre.oval:def:24732
    P
    USN-2225-1 -- linux-lts-saucy vulnerabilities
    2014-07-21
    oval:org.mitre.oval:def:24853
    P
    USN-2223-1 -- linux-lts-quantal vulnerabilities
    2014-07-21
    oval:com.ubuntu.xenial:def:201426780000000
    V
    CVE-2014-2678 on Ubuntu 16.04 LTS (xenial) - medium.
    2014-04-01
    oval:com.ubuntu.xenial:def:20142678000
    V
    CVE-2014-2678 on Ubuntu 16.04 LTS (xenial) - medium.
    2014-04-01
    oval:com.ubuntu.precise:def:20142678000
    V
    CVE-2014-2678 on Ubuntu 12.04 LTS (precise) - medium.
    2014-04-01
    oval:com.ubuntu.trusty:def:20142678000
    V
    CVE-2014-2678 on Ubuntu 14.04 LTS (trusty) - medium.
    2014-04-01
    BACK
    linux linux kernel *
    fedoraproject fedora 20
    oracle linux 5 -
    accelatech bizsearch 3.2 -
    redhat enterprise linux 5
    redhat enterprise linux 5
    redhat enterprise linux 6
    redhat enterprise linux 6
    redhat enterprise linux desktop 6
    redhat enterprise linux hpc node 6
    redhat enterprise mrg 2.0