Vulnerability Name:

CVE-2014-0203 (CCN-93913)

Assigned:2013-12-03
Published:2014-06-19
Updated:2023-02-13
Summary:The __do_follow_link function in fs/namei.c in the Linux kernel before 2.6.33 does not properly handle the last pathname component during use of certain filesystems, which allows local users to cause a denial of service (incorrect free operations and system crash) via an open system call.
CVSS v3 Severity:5.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:4.9 Medium (CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C)
3.7 Low (Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
2.1 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P)
1.6 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
4.9 Medium (REDHAT CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C)
3.7 Low (REDHAT Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2014-0203

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: CCN
Type: Linux Kernel GIT Repository
fix autofs/afs/etc. magic mountpoint breakage

Source: secalert@redhat.com
Type: Third Party Advisory
secalert@redhat.com

Source: secalert@redhat.com
Type: Third Party Advisory
secalert@redhat.com

Source: CCN
Type: BID-68125
Linux Kernel 'mm/slab.c' Local Denial of Service Vulnerability

Source: secalert@redhat.com
Type: Third Party Advisory, VDB Entry
secalert@redhat.com

Source: CCN
Type: Red Hat Bugzilla Bug 1094363
CVE-2014-0203 kernel: fs: slab corruption due to the invalid last component type during do_filp_open()

Source: secalert@redhat.com
Type: Exploit, Issue Tracking, Patch, Third Party Advisory
secalert@redhat.com

Source: XF
Type: UNKNOWN
linux-kernel-cve20140203-dos(93913)

Source: secalert@redhat.com
Type: Patch, Third Party Advisory
secalert@redhat.com

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2014-0203

Vulnerable Configuration:Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:6:*:*:*:*:*:*:*
  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:6::client:*:*:*:*:*
  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:6::computenode:*:*:*:*:*
  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:6::server:*:*:*:*:*
  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:6::workstation:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20140203
    V
    CVE-2014-0203
    2022-05-20
    oval:org.opensuse.security:def:33018
    P
    Security update for webkit2gtk3 (Important)
    2021-10-06
    oval:org.opensuse.security:def:33907
    P
    Security update for djvulibre (Important)
    2021-05-19
    oval:org.opensuse.security:def:33075
    P
    Security update for screen (Important)
    2021-02-17
    oval:org.opensuse.security:def:28685
    P
    Security update for flash-player (Important)
    2020-12-01
    oval:org.opensuse.security:def:32400
    P
    Security update for vim (Important)
    2020-12-01
    oval:org.opensuse.security:def:29819
    P
    Security update for IBM Java 1.6.0
    2020-12-01
    oval:org.opensuse.security:def:33124
    P
    kdelibs4 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28826
    P
    Security update for rsync (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32489
    P
    apache2-mod_php5 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28389
    P
    Security update for samba (Important)
    2020-12-01
    oval:org.opensuse.security:def:33186
    P
    libtevent0-x86 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29032
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:32718
    P
    libmysqlclient15-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28401
    P
    Security update for spice (Important)
    2020-12-01
    oval:org.opensuse.security:def:33868
    P
    Security update for jasper (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29120
    P
    Security update for java-1_7_0-ibm (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32862
    P
    freeradius-server on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28600
    P
    Security update for sudo
    2020-12-01
    oval:org.opensuse.security:def:32399
    P
    Security update for unzip (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29181
    P
    Security update for microcode_ctl (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28742
    P
    Security update for libgadu
    2020-12-01
    oval:org.opensuse.security:def:32411
    P
    Security update for wireshark (Low)
    2020-12-01
    oval:org.opensuse.security:def:29855
    P
    Security update for the Linux Kernel
    2020-12-01
    oval:org.opensuse.security:def:33163
    P
    libmysql55client18-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28978
    P
    Security update for socat (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32624
    P
    NetworkManager on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28390
    P
    Security update for samba (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33230
    P
    perl-Tk on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29081
    P
    Security update for dbus-1 (Important)
    2020-12-01
    oval:org.opensuse.security:def:32775
    P
    pure-ftpd on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28469
    P
    Security update for xorg-x11-libXv (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29137
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.mitre.oval:def:26926
    P
    ELSA-2014-0771 -- kernel security and bug fix update (important)
    2014-12-15
    oval:org.mitre.oval:def:26571
    P
    SUSE-SU-2014:1138-1 -- Security update for the Linux Kernel
    2014-11-10
    oval:org.mitre.oval:def:26751
    P
    USN-2332-1 -- linux vulnerabilities
    2014-10-27
    oval:org.mitre.oval:def:26081
    P
    USN-2333-1 -- linux-ec2 vulnerabilities
    2014-10-27
    oval:org.mitre.oval:def:24924
    P
    RHSA-2014:0771: kernel security and bug fix update (Important)
    2014-08-18
    oval:com.ubuntu.precise:def:20140203000
    V
    CVE-2014-0203 on Ubuntu 12.04 LTS (precise) - medium.
    2014-06-23
    oval:com.ubuntu.trusty:def:20140203000
    V
    CVE-2014-0203 on Ubuntu 14.04 LTS (trusty) - medium.
    2014-06-23
    oval:com.ubuntu.xenial:def:201402030000000
    V
    CVE-2014-0203 on Ubuntu 16.04 LTS (xenial) - medium.
    2014-06-23
    oval:com.ubuntu.xenial:def:20140203000
    V
    CVE-2014-0203 on Ubuntu 16.04 LTS (xenial) - medium.
    2014-06-23
    oval:com.redhat.rhsa:def:20140771
    P
    RHSA-2014:0771: kernel security and bug fix update (Important)
    2014-06-19
    BACK