CVE-2014-2568

Use-after-free vulnerability in the nfqnl_zcopy function in net/netfilter/nfnetlink_queue_core.c in the Linux kernel through 3.13.6 allows attackers to obtain sensitive information from kernel memory by leveraging the absence of a certain orphaning operation. NOTE: the affected code was moved to the skb_zerocopy function in net/core/skbuff.c before the vulnerability was announced.
References
Link Resource
http://seclists.org/oss-sec/2014/q1/627 Mailing List Third Party Advisory
http://secunia.com/advisories/59599 Broken Link
http://www.openwall.com/lists/oss-security/2014/03/20/16 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/66348 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2240-1 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1079012 Issue Tracking Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/91922 VDB Entry Third Party Advisory
https://lkml.org/lkml/2014/3/20/421 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*

History

No history.

Information

Published : 2014-03-24 16:40

Updated : 2023-12-10 11:31


NVD link : CVE-2014-2568

Mitre link : CVE-2014-2568

CVE.ORG link : CVE-2014-2568


JSON object : View

Products Affected

canonical

  • ubuntu_linux

linux

  • linux_kernel
CWE
CWE-416

Use After Free