Lucene search

K
ubuntucveUbuntu.comUB:CVE-2014-4027
HistoryJun 23, 2014 - 12:00 a.m.

CVE-2014-4027

2014-06-2300:00:00
ubuntu.com
ubuntu.com
10

2.3 Low

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:M/Au:S/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

9.5%

The rd_build_device_space function in drivers/target/target_core_rd.c in
the Linux kernel before 3.14 does not properly initialize a certain data
structure, which allows local users to obtain sensitive information from
ramdisk_mcp memory by leveraging access to a SCSI initiator.

Bugs

Notes

Author Note
jdstrand android kernels (goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 13.10 preview kernels android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.04 preview kernels
seth-arnold Suggested it was introduced in 2.6.38
jdstrand linux-lts-saucy no longer receives official support
OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchlinux< 3.2.0-68.102UNKNOWN
ubuntu14.04noarchlinux< 3.13.0-35.62UNKNOWN
ubuntu12.04noarchlinux-armadaxp< 3.2.0-1637.54UNKNOWN
ubuntu12.04noarchlinux-lts-quantal< 3.5.0-54.81~precise1UNKNOWN
ubuntu12.04noarchlinux-lts-trusty< 3.13.0-35.62~precise1UNKNOWN
ubuntu12.04noarchlinux-ti-omap4< 3.2.0-1452.72UNKNOWN

2.3 Low

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:M/Au:S/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

9.5%