Vulnerability Details : CVE-2014-4027
The rd_build_device_space function in drivers/target/target_core_rd.c in the Linux kernel before 3.14 does not properly initialize a certain data structure, which allows local users to obtain sensitive information from ramdisk_mcp memory by leveraging access to a SCSI initiator.
Products affected by CVE-2014-4027
- cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*
- cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:*
- cpe:2.3:o:suse:linux_enterprise_real_time_extension:11:sp3:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_high_availability_extension:11:sp3:*:*:*:*:*:*
- F5 » Big-ip Local Traffic ManagerVersions from including (>=) 11.1.0 and up to, including, (<=) 11.6.0cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*
- cpe:2.3:a:f5:big-ip_local_traffic_manager:12.0.0:*:*:*:*:*:*:*
- F5 » Big-ip Global Traffic ManagerVersions from including (>=) 11.1.0 and up to, including, (<=) 11.6.0cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*
- F5 » Big-ip Application Security ManagerVersions from including (>=) 11.1.0 and up to, including, (<=) 11.6.0cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*
- cpe:2.3:a:f5:big-ip_application_security_manager:12.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:f5:enterprise_manager:*:*:*:*:*:*:*:*
- F5 » Big-ip Access Policy ManagerVersions from including (>=) 11.1.0 and up to, including, (<=) 11.6.0cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*
- cpe:2.3:a:f5:big-ip_access_policy_manager:12.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*
- F5 » Big-ip Wan Optimization ManagerVersions from including (>=) 11.1.0 and up to, including, (<=) 11.3.0cpe:2.3:a:f5:big-ip_wan_optimization_manager:*:*:*:*:*:*:*:*
- cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*
- F5 » Big-ip Protocol Security ModuleVersions from including (>=) 11.1.0 and up to, including, (<=) 11.4.1cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*
- cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*
- cpe:2.3:a:f5:big-ip_link_controller:12.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*
- cpe:2.3:a:f5:big-ip_analytics:12.0.0:*:*:*:*:*:*:*
- F5 » Big-ip Application Acceleration ManagerVersions from including (>=) 11.4.0 and up to, including, (<=) 11.6.0cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*
- cpe:2.3:a:f5:big-ip_application_acceleration_manager:12.0.0:*:*:*:*:*:*:*
- F5 » Big-ip Advanced Firewall ManagerVersions from including (>=) 11.3.0 and up to, including, (<=) 11.6.0cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*
- cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.0.0:*:*:*:*:*:*:*
- F5 » Big-ip Policy Enforcement ManagerVersions from including (>=) 11.3.0 and up to, including, (<=) 11.6.0cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*
- cpe:2.3:a:f5:big-ip_policy_enforcement_manager:12.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:f5:big-iq_security:*:*:*:*:*:*:*:*
- cpe:2.3:a:f5:big-iq_cloud:*:*:*:*:*:*:*:*
- cpe:2.3:a:f5:big-iq_device:*:*:*:*:*:*:*:*
- cpe:2.3:a:f5:big-iq_application_delivery_controller:4.5.0:*:*:*:*:*:*:*
- cpe:2.3:a:f5:big-ip_domain_name_system:12.0.0:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2014-4027
0.13%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 30 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-4027
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
2.3
|
LOW | AV:A/AC:M/Au:S/C:P/I:N/A:N |
4.4
|
2.9
|
NIST |
CWE ids for CVE-2014-4027
-
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-4027
-
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html
[security-announce] SUSE-SU-2014:1316-1: important: Security update forMailing List;Third Party Advisory
-
https://github.com/torvalds/linux/commit/4442dc8a92b8f9ad8ee9e7f8438f4c04c03a22dc
target/rd: Refactor rd_build_device_space + rd_release_device_space · torvalds/linux@4442dc8 · GitHubPatch;Third Party Advisory
-
http://secunia.com/advisories/60564
Sign inBroken Link
-
https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15685.html
Third Party Advisory
-
http://www.ubuntu.com/usn/USN-2334-1
USN-2334-1: Linux kernel vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2014/06/11/1
oss-security - Re: CVE request: Linux kernel / target information leakMailing List;Patch;Third Party Advisory
-
http://secunia.com/advisories/59134
Sign inBroken Link
-
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4442dc8a92b8f9ad8ee9e7f8438f4c04c03a22dc
kernel/git/torvalds/linux.git - Linux kernel source treeMailing List;Patch;Vendor Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html
[security-announce] SUSE-SU-2014:1319-1: important: Security update forMailing List;Third Party Advisory
-
http://permalink.gmane.org/gmane.linux.scsi.target.devel/6618
Broken Link
-
https://bugzilla.redhat.com/show_bug.cgi?id=1108744
1108744 – (CVE-2014-4027) CVE-2014-4027 Kernel: target/rd: imformation leakageIssue Tracking;Patch;Third Party Advisory
-
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4442dc8a92b8f9ad8ee9e7f8438f4c04c03a22dc
-
http://secunia.com/advisories/59777
Sign inBroken Link
-
http://secunia.com/advisories/61310
Sign inBroken Link
-
http://www.ubuntu.com/usn/USN-2335-1
USN-2335-1: Linux kernel (OMAP4) vulnerabilities | Ubuntu security noticesThird Party Advisory
Jump to