Vulnerability CVE-2014-2706


Published: 2014-04-14   Modified: 2014-04-15

Description:
Race condition in the mac80211 subsystem in the Linux kernel before 3.13.7 allows remote attackers to cause a denial of service (system crash) via network traffic that improperly interacts with the WLAN_STA_PS_STA state (aka power-save mode), related to sta_info.c and tx.c.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.1/10
6.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
Linux -> Linux kernel 

 References:
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1d147bfa64293b2723c4fec50922168658e613ba
http://linux.oracle.com/errata/ELSA-2014-3052.html
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html
http://secunia.com/advisories/60613
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.7
http://www.openwall.com/lists/oss-security/2014/04/01/8
http://www.securityfocus.com/bid/66591
https://bugzilla.kernel.org/show_bug.cgi?id=70551#c18
https://bugzilla.redhat.com/show_bug.cgi?id=1083512
https://github.com/torvalds/linux/commit/1d147bfa64293b2723c4fec50922168658e613ba
https://source.android.com/security/bulletin/2017-04-01

Copyright 2024, cxsecurity.com

 

Back to Top