Max CVSS 2.1 Min CVSS 1.7 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2014-1444 1.7
The fst_get_iface function in drivers/net/wan/farsync.c in the Linux kernel before 3.11.7 does not properly initialize a certain data structure, which allows local users to obtain sensitive information from kernel memory by leveraging the CAP_NET_ADM
29-08-2017 - 01:34 18-01-2014 - 22:55
CVE-2014-1446 1.9
The yam_ioctl function in drivers/net/hamradio/yam.c in the Linux kernel before 3.12.8 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capabil
29-08-2017 - 01:34 18-01-2014 - 22:55
CVE-2014-1445 2.1
The wanxl_ioctl function in drivers/net/wan/wanxl.c in the Linux kernel before 3.11.7 does not properly initialize a certain data structure, which allows local users to obtain sensitive information from kernel memory via an ioctl call.
29-08-2017 - 01:34 18-01-2014 - 22:55
Back to Top Mark selected
Back to Top