CVE-2014-2568

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2014-2568
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2014-2568.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2014-2568
Related
Published
2014-03-24T16:40:48Z
Modified
2024-09-18T01:00:20Z
Summary
[none]
Details

Use-after-free vulnerability in the nfqnlzcopy function in net/netfilter/nfnetlinkqueuecore.c in the Linux kernel through 3.13.6 allows attackers to obtain sensitive information from kernel memory by leveraging the absence of a certain orphaning operation. NOTE: the affected code was moved to the skbzerocopy function in net/core/skbuff.c before the vulnerability was announced.

References

Affected packages

Debian:11 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.13.7-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.13.7-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.13.7-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}