2.1
LOW
CVE-2014-1738
Linux Kernel Floppy Flopper Persistent Privilege Escalation
Description

The raw_cmd_copyout function in drivers/block/floppy.c in the Linux kernel through 3.14.3 does not properly restrict access to certain pointers during processing of an FDRAWCMD ioctl call, which allows local users to obtain sensitive information from kernel heap memory by leveraging write access to a /dev/fd device.

INFO

Published Date :

May 11, 2014, 9:55 p.m.

Last Modified :

Nov. 7, 2023, 2:19 a.m.

Remotely Exploitable :

No

Impact Score :

2.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2014-1738 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_server
2 Suse linux_enterprise_desktop
3 Suse linux_enterprise_real_time_extension
4 Suse linux_enterprise_high_availability_extension
1 Linux linux_kernel
1 Debian debian_linux
1 Redhat enterprise_linux_eus
1 Oracle linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-1738 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-1738 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00012.html [No types assigned]
    Added Reference Chrome http://www.securityfocus.com/bid/67302 [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/59262 [No types assigned]
    Added Reference Chrome http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2145e15e0557a01b9195d1c7199a1b92cb9be81f [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/59309 [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/59406 [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2014/dsa-2928 [No types assigned]
    Added Reference Chrome https://bugzilla.redhat.com/show_bug.cgi?id=1094299 [No types assigned]
    Added Reference Chrome http://linux.oracle.com/errata/ELSA-2014-0771.html [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2014-0800.html [No types assigned]
    Added Reference Chrome http://www.openwall.com/lists/oss-security/2014/05/09/2 [No types assigned]
    Added Reference Chrome http://secunia.com/advisories/59599 [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2014/dsa-2926 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00007.html [No types assigned]
    Added Reference Chrome https://github.com/torvalds/linux/commit/2145e15e0557a01b9195d1c7199a1b92cb9be81f [No types assigned]
    Added Reference Chrome http://www.securitytracker.com/id/1030474 [No types assigned]
    Added Reference Chrome http://linux.oracle.com/errata/ELSA-2014-3043.html [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2014-0801.html [No types assigned]
    Removed Reference Google Inc. https://github.com/torvalds/linux/commit/2145e15e0557a01b9195d1c7199a1b92cb9be81f
    Removed Reference Google Inc. http://www.openwall.com/lists/oss-security/2014/05/09/2
    Removed Reference Google Inc. http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2145e15e0557a01b9195d1c7199a1b92cb9be81f
    Removed Reference Google Inc. https://bugzilla.redhat.com/show_bug.cgi?id=1094299
    Removed Reference Google Inc. http://www.debian.org/security/2014/dsa-2928
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00012.html
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00007.html
    Removed Reference Google Inc. http://www.debian.org/security/2014/dsa-2926
    Removed Reference Google Inc. http://www.securityfocus.com/bid/67302
    Removed Reference Google Inc. http://secunia.com/advisories/59309
    Removed Reference Google Inc. http://secunia.com/advisories/59406
    Removed Reference Google Inc. http://secunia.com/advisories/59599
    Removed Reference Google Inc. http://linux.oracle.com/errata/ELSA-2014-0771.html
    Removed Reference Google Inc. http://linux.oracle.com/errata/ELSA-2014-3043.html
    Removed Reference Google Inc. http://secunia.com/advisories/59262
    Removed Reference Google Inc. http://www.securitytracker.com/id/1030474
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2014-0801.html
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2014-0800.html
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • Modified Analysis by [email protected]

    Aug. 21, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:N/A:N)
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Changed Reference Type http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2145e15e0557a01b9195d1c7199a1b92cb9be81f No Types Assigned http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2145e15e0557a01b9195d1c7199a1b92cb9be81f Mailing List, Patch, Vendor Advisory
    Changed Reference Type http://linux.oracle.com/errata/ELSA-2014-0771.html No Types Assigned http://linux.oracle.com/errata/ELSA-2014-0771.html Third Party Advisory
    Changed Reference Type http://linux.oracle.com/errata/ELSA-2014-3043.html No Types Assigned http://linux.oracle.com/errata/ELSA-2014-3043.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00007.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00007.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00012.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00012.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-0800.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-0800.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2014-0801.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2014-0801.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/59262 No Types Assigned http://secunia.com/advisories/59262 Broken Link
    Changed Reference Type http://secunia.com/advisories/59309 No Types Assigned http://secunia.com/advisories/59309 Broken Link
    Changed Reference Type http://secunia.com/advisories/59406 No Types Assigned http://secunia.com/advisories/59406 Broken Link
    Changed Reference Type http://secunia.com/advisories/59599 No Types Assigned http://secunia.com/advisories/59599 Broken Link
    Changed Reference Type http://www.debian.org/security/2014/dsa-2926 No Types Assigned http://www.debian.org/security/2014/dsa-2926 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2014/dsa-2928 No Types Assigned http://www.debian.org/security/2014/dsa-2928 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2014/05/09/2 No Types Assigned http://www.openwall.com/lists/oss-security/2014/05/09/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/67302 No Types Assigned http://www.securityfocus.com/bid/67302 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1030474 No Types Assigned http://www.securitytracker.com/id/1030474 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1094299 Vendor Advisory https://bugzilla.redhat.com/show_bug.cgi?id=1094299 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/2145e15e0557a01b9195d1c7199a1b92cb9be81f Vendor Advisory https://github.com/torvalds/linux/commit/2145e15e0557a01b9195d1c7199a1b92cb9be81f Patch, Third Party Advisory
    Removed CWE NIST CWE-264
    Added CWE NIST CWE-200
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:3.0:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.18:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.19:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.20:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.21:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.22:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.23:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.24:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.25:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.26:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.27:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.28:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.29:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.30:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.31:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.32:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.33:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.34:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.35:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.36:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.37:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.38:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.39:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.40:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.41:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.42:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.43:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.44:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.45:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.46:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.47:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.48:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.49:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.50:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.51:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.52:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.53:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.54:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.55:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.56:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.57:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.58:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.59:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.60:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.61:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.62:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.63:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.64:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.65:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.66:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.67:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.68:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.18:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.19:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.20:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.21:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.22:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.23:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.24:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.25:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.26:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.27:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.28:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.29:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2.30:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.3.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.18:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.19:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.20:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.21:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.22:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.23:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.24:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.25:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.26:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.27:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.28:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.29:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.30:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.31:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.32:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.33:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.34:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.35:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.36:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.37:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.38:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.39:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.40:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.41:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.42:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.43:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.44:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.45:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.46:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.47:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.48:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.49:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.50:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.51:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.52:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.53:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.54:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.55:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.56:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.57:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.58:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.59:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.60:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.61:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.62:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.63:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.64:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.65:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.66:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.67:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.68:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.69:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.70:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.71:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.72:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.73:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.74:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.75:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.76:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.77:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.78:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.4.79:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.5.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.5.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.5.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.5.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.5.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.5.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.5.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.6.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.6.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.6.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.6.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.6.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.6.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.6.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.6.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.6.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.6.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.6.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.7.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.7.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.7.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.7.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.7.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.7.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.7.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.7.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.7.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.7.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.0:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9.0:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.18:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.19:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.20:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.21:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.22:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.23:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.24:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.25:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.26:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.27:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.28:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.29:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.11.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.11.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.11.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.11.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.11.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.11.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.11.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.11.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.11.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.11.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:rc8:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 3.14.3 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 3.14.3
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_eus:5.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:oracle:linux:5:-:*:*:*:*:*:* *cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_high_availability_extension:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_real_time_extension:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*
  • CVE Modified by [email protected]

    Dec. 21, 2017

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2014-0801.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2014-0800.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1030474 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 12, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-1738 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-1738 weaknesses.

CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-59: Session Credential Falsification through Prediction Session Credential Falsification through Prediction CAPEC-60: Reusing Session IDs (aka Session Replay) Reusing Session IDs (aka Session Replay) CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-116: Excavation Excavation CAPEC-169: Footprinting Footprinting CAPEC-224: Fingerprinting Fingerprinting CAPEC-285: ICMP Echo Request Ping ICMP Echo Request Ping CAPEC-287: TCP SYN Scan TCP SYN Scan CAPEC-290: Enumerate Mail Exchange (MX) Records Enumerate Mail Exchange (MX) Records CAPEC-291: DNS Zone Transfers DNS Zone Transfers CAPEC-292: Host Discovery Host Discovery CAPEC-293: Traceroute Route Enumeration Traceroute Route Enumeration CAPEC-294: ICMP Address Mask Request ICMP Address Mask Request CAPEC-295: Timestamp Request Timestamp Request CAPEC-296: ICMP Information Request ICMP Information Request CAPEC-297: TCP ACK Ping TCP ACK Ping CAPEC-298: UDP Ping UDP Ping CAPEC-299: TCP SYN Ping TCP SYN Ping CAPEC-300: Port Scanning Port Scanning CAPEC-301: TCP Connect Scan TCP Connect Scan CAPEC-302: TCP FIN Scan TCP FIN Scan CAPEC-303: TCP Xmas Scan TCP Xmas Scan CAPEC-304: TCP Null Scan TCP Null Scan CAPEC-305: TCP ACK Scan TCP ACK Scan CAPEC-306: TCP Window Scan TCP Window Scan CAPEC-307: TCP RPC Scan TCP RPC Scan CAPEC-308: UDP Scan UDP Scan CAPEC-309: Network Topology Mapping Network Topology Mapping CAPEC-310: Scanning for Vulnerable Software Scanning for Vulnerable Software CAPEC-312: Active OS Fingerprinting Active OS Fingerprinting CAPEC-313: Passive OS Fingerprinting Passive OS Fingerprinting CAPEC-317: IP ID Sequencing Probe IP ID Sequencing Probe CAPEC-318: IP 'ID' Echoed Byte-Order Probe IP 'ID' Echoed Byte-Order Probe CAPEC-319: IP (DF) 'Don't Fragment Bit' Echoing Probe IP (DF) 'Don't Fragment Bit' Echoing Probe CAPEC-320: TCP Timestamp Probe TCP Timestamp Probe CAPEC-321: TCP Sequence Number Probe TCP Sequence Number Probe CAPEC-322: TCP (ISN) Greatest Common Divisor Probe TCP (ISN) Greatest Common Divisor Probe CAPEC-323: TCP (ISN) Counter Rate Probe TCP (ISN) Counter Rate Probe CAPEC-324: TCP (ISN) Sequence Predictability Probe TCP (ISN) Sequence Predictability Probe CAPEC-325: TCP Congestion Control Flag (ECN) Probe TCP Congestion Control Flag (ECN) Probe CAPEC-326: TCP Initial Window Size Probe TCP Initial Window Size Probe CAPEC-327: TCP Options Probe TCP Options Probe CAPEC-328: TCP 'RST' Flag Checksum Probe TCP 'RST' Flag Checksum Probe CAPEC-329: ICMP Error Message Quoting Probe ICMP Error Message Quoting Probe CAPEC-330: ICMP Error Message Echoing Integrity Probe ICMP Error Message Echoing Integrity Probe CAPEC-472: Browser Fingerprinting Browser Fingerprinting CAPEC-497: File Discovery File Discovery CAPEC-508: Shoulder Surfing Shoulder Surfing CAPEC-573: Process Footprinting Process Footprinting CAPEC-574: Services Footprinting Services Footprinting CAPEC-575: Account Footprinting Account Footprinting CAPEC-576: Group Permission Footprinting Group Permission Footprinting CAPEC-577: Owner Footprinting Owner Footprinting CAPEC-616: Establish Rogue Location Establish Rogue Location CAPEC-643: Identify Shared Files/Directories on System Identify Shared Files/Directories on System CAPEC-646: Peripheral Footprinting Peripheral Footprinting CAPEC-651: Eavesdropping Eavesdropping
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08236

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability