CVE-2014-0038

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2014-0038
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2014-0038.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2014-0038
Related
Published
2014-02-06T22:55:03Z
Modified
2024-06-30T12:01:22Z
Summary
[none]
Details

The compatsysrecvmmsg function in net/compat.c in the Linux kernel before 3.13.2, when CONFIGX86X32 is enabled, allows local users to gain privileges via a recvmmsg system call with a crafted timeout pointer parameter.

References

Affected packages

Debian:11 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.13.4-1

Ecosystem specific

{
    "urgency": "unimportant"
}

Debian:12 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.13.4-1

Ecosystem specific

{
    "urgency": "unimportant"
}

Debian:13 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.13.4-1

Ecosystem specific

{
    "urgency": "unimportant"
}