5.0
MEDIUM
CVE-2014-7841
"Linux SCTP NULL Pointer Dereference Vulnerability"
Description

The sctp_process_param function in net/sctp/sm_make_chunk.c in the SCTP implementation in the Linux kernel before 3.17.4, when ASCONF is used, allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) via a malformed INIT chunk.

INFO

Published Date :

Nov. 30, 2014, 1:59 a.m.

Last Modified :

Feb. 13, 2023, 12:42 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2014-7841 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-7841 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-7841 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description A flaw was found in the way the Linux kernel's SCTP implementation validated INIT chunks when performing Address Configuration Change (ASCONF). A remote attacker could use this flaw to crash the system by sending a specially crafted SCTP packet to trigger a NULL pointer dereference on the system. The sctp_process_param function in net/sctp/sm_make_chunk.c in the SCTP implementation in the Linux kernel before 3.17.4, when ASCONF is used, allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) via a malformed INIT chunk.
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:N/I:N/A:C)
    Removed Reference https://access.redhat.com/errata/RHSA-2015:0087 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:0102 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:0284 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:0285 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:0695 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2014-7841 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The sctp_process_param function in net/sctp/sm_make_chunk.c in the SCTP implementation in the Linux kernel before 3.17.4, when ASCONF is used, allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) via a malformed INIT chunk. A flaw was found in the way the Linux kernel's SCTP implementation validated INIT chunks when performing Address Configuration Change (ASCONF). A remote attacker could use this flaw to crash the system by sending a specially crafted SCTP packet to trigger a NULL pointer dereference on the system.
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:N/I:N/A:C)
    Removed Reference http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e40607cbe270a9e8360907cb1e62ddf0736e4864 [Exploit]
    Added Reference http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e40607cbe270a9e8360907cb1e62ddf0736e4864 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:0695 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:0284 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:0087 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:0285 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:0102 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2014-7841 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference https://support.f5.com/kb/en-us/solutions/public/16000/000/sol16016.html [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/71081 [No Types Assigned]
    Added Reference http://secunia.com/advisories/62735 [No Types Assigned]
    Added Reference http://secunia.com/advisories/62597 [No Types Assigned]
    Added Reference http://linux.oracle.com/errata/ELSA-2015-3005.html [No Types Assigned]
    Added Reference http://linux.oracle.com/errata/ELSA-2015-3004.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 07, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html
  • CVE Modified by [email protected]

    Mar. 26, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
  • CVE Modified by [email protected]

    Mar. 25, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00020.html
  • CVE Modified by [email protected]

    Mar. 24, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0695.html
  • CVE Modified by [email protected]

    Mar. 19, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0102.html
  • CVE Modified by [email protected]

    Mar. 18, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0284.html
  • CVE Modified by [email protected]

    Mar. 12, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0285.html
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0087.html
  • CVE Modified by [email protected]

    Mar. 06, 2015

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2014/dsa-3093
  • CVE Modified by [email protected]

    Jan. 22, 2015

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/62305
  • Initial Analysis by [email protected]

    Dec. 01, 2014

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:3.0:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.18:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.19:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.20:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.21:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.22:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.23:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.24:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.25:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.26:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.27:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.28:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.29:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.30:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.31:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.32:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.33:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.34:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.35:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.36:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.37:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.38:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.39:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.40:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.41:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.42:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.43:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.44:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.45:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.46:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.47:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.48:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.49:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.50:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.51:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.52:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.53:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.54:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.55:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.56:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.57:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.58:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.59:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.60:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.61:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.62:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.63:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.64:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.65:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.66:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.67:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.68:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.0.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.1.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.0:*:*:*:*:*:arm64:* *cpe:2.3:o:linux:linux_kernel:3.10.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.1:*:*:*:*:*:arm64:* *cpe:2.3:o:linux:linux_kernel:3.10.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.18:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.19:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.2:*:*:*:*:*:arm64:* *cpe:2.3:o:linux:linux_kernel:3.10.20:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.21:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.22:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.23:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.24:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.25:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.26:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.27:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.28:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.29:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.3:*:*:*:*:*:arm64:* *cpe:2.3:o:linux:linux_kernel:3.10.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.4:*:*:*:*:*:arm64:* *cpe:2.3:o:linux:linux_kernel:3.10.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.5:*:*:*:*:*:arm64:* *cpe:2.3:o:linux:linux_kernel:3.10.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.6:*:*:*:*:*:arm64:* *cpe:2.3:o:linux:linux_kernel:3.10.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.7:*:*:*:*:*:arm64:* *cpe:2.3:o:linux:linux_kernel:3.10.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.8:*:*:*:*:*:arm64:* *cpe:2.3:o:linux:linux_kernel:3.10.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.10.9:*:*:*:*:*:arm64:* *cpe:2.3:o:linux:linux_kernel:3.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.11.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.11.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.11.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.11.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.11.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.11.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.11.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.11.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.11.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.11.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.12.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.13.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14:rc8:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.14.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.15.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.15.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.15.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.15.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.15.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.15.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.15.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.15.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.16.0:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.16.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.17.3:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:linux:linux_kernel:3.17.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.17.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:x86:* *cpe:2.3:o:linux:linux_kernel:3.2:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.2:rc3:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Changed Reference Type https://github.com/torvalds/linux/commit/e40607cbe270a9e8360907cb1e62ddf0736e4864 No Types Assigned https://github.com/torvalds/linux/commit/e40607cbe270a9e8360907cb1e62ddf0736e4864 Exploit
    Changed Reference Type http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e40607cbe270a9e8360907cb1e62ddf0736e4864 No Types Assigned http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e40607cbe270a9e8360907cb1e62ddf0736e4864 Exploit
    Added CWE CWE-399
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-7841 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-7841 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

56.54 }} -15.55%

score

0.97714

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability