ghsa-v8xh-4w6f-jvx2
Vulnerability from github
Published
2022-05-13 01:18
Modified
2022-05-13 01:18
Details
arch/s390/kernel/head64.S in the Linux kernel before 3.13.5 on the s390 platform does not properly handle attempted use of the linkage stack, which allows local users to cause a denial of service (system crash) by executing a crafted instruction.
{ "affected": [], "aliases": [ "CVE-2014-2039" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2014-02-28T06:18:00Z", "severity": "MODERATE" }, "details": "arch/s390/kernel/head64.S in the Linux kernel before 3.13.5 on the s390 platform does not properly handle attempted use of the linkage stack, which allows local users to cause a denial of service (system crash) by executing a crafted instruction.", "id": "GHSA-v8xh-4w6f-jvx2", "modified": "2022-05-13T01:18:05Z", "published": "2022-05-13T01:18:05Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-2039" }, { "type": "WEB", "url": "https://github.com/torvalds/linux/commit/8d7f6690cedb83456edd41c9bd583783f0703bf0" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1067558" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8d7f6690cedb83456edd41c9bd583783f0703bf0" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8d7f6690cedb83456edd41c9bd583783f0703bf0" }, { "type": "WEB", "url": "http://linux.oracle.com/errata/ELSA-2014-0771.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/59262" }, { "type": "WEB", "url": "http://secunia.com/advisories/59309" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.5" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2014/02/20/14" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/65700" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.