CVE-2014-1690
Kernel: netfilter: nf_nat: leakage of uninitialized buffer in IRC NAT helper
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
1Exploited in Wild
-Decision
Descriptions
The help function in net/netfilter/nf_nat_irc.c in the Linux kernel before 3.12.8 allows remote attackers to obtain sensitive information from kernel memory by establishing an IRC DCC session in which incorrect packet data is transmitted during use of the NAT mangle feature.
La función de ayuda en net/netfilter/nf_nat_irc.c en el kernel de Linux anterior a 3.12.8 permite a atacantes remotos obtener información sensible de la memoria del kernel mediante el establecimiento de una sesión IRC DCC en la cual datos de paquetes incorrectos son transmitidos durante el uso de la funcionalidad NAT mangle.
The kernel-rt packages contain the Linux kernel, the core of any Linux operating system. A denial of service flaw was found in the way the Linux kernel's IPv6 implementation processed IPv6 router advertisement packets. An attacker able to send a large number of RA packets to a target system could potentially use this flaw to crash the target system. A flaw was found in the way the Linux kernel's netfilter connection tracking implementation for Datagram Congestion Control Protocol packets used the skb_header_pointer() function. A remote attacker could use this flaw to send a specially crafted DCCP packet to crash the system or, potentially, escalate their privileges on the system.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2014-01-28 CVE Reserved
- 2014-02-28 CVE Published
- 2024-08-06 CVE Updated
- 2024-08-06 First Exploit
- 2025-05-27 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
CAPEC
References (9)
URL | Tag | Source |
---|---|---|
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2690d97ade05c5325cbf7c72b94b90d265659886 | X_refsource_confirm |
URL | Date | SRC |
---|---|---|
https://github.com/torvalds/linux/commit/2690d97ade05c5325cbf7c72b94b90d265659886 | 2024-08-06 |
URL | Date | SRC |
---|---|---|
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.8 | 2023-02-13 | |
http://www.openwall.com/lists/oss-security/2014/01/28/3 | 2023-02-13 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1058748 | 2014-04-28 |
URL | Date | SRC |
---|---|---|
http://www.ubuntu.com/usn/USN-2137-1 | 2023-02-13 | |
http://www.ubuntu.com/usn/USN-2140-1 | 2023-02-13 | |
http://www.ubuntu.com/usn/USN-2158-1 | 2023-02-13 | |
https://access.redhat.com/security/cve/CVE-2014-1690 | 2014-04-28 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | < 3.12.8 Search vendor "Linux" for product "Linux Kernel" and version " < 3.12.8" | - |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 12.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "12.04" | esm |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 13.10 Search vendor "Canonical" for product "Ubuntu Linux" and version "13.10" | - |
Affected
|