Executive Summary

Informations
Name CVE-2014-7826 First vendor Publication 2014-11-10
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

kernel/trace/trace_syscalls.c in the Linux kernel through 3.17.2 does not properly handle private syscall numbers during use of the ftrace subsystem, which allows local users to gain privileges or cause a denial of service (invalid pointer dereference) via a crafted application.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7826

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2165
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1272.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0481-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0068-1.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0864.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150421_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0864.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0864.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0040.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150305_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3012.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0034.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3015.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3014.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3013.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2015-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-17244.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-141217.nasl - Type : ACT_GATHER_INFO
2014-12-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-141202.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-791.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-793.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-794.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2447-2.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2448-2.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2448-1.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2447-1.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2446-1.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2445-1.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2443-1.nasl - Type : ACT_GATHER_INFO
2014-12-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1943.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-230.nasl - Type : ACT_GATHER_INFO
2014-11-21 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15200.nasl - Type : ACT_GATHER_INFO
2014-11-19 Name : The remote Fedora host is missing a security update.
File : fedora_2014-15159.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/70971
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1161565
https://github.com/torvalds/linux/commit/086ba77a6db00ed858ff07451bedee197df8...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2014/11/06/11
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1943.html
http://rhn.redhat.com/errata/RHSA-2015-0290.html
http://rhn.redhat.com/errata/RHSA-2015-0864.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/98556

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
Date Informations
2024-03-12 12:26:21
  • Multiple Updates
2024-02-02 01:28:54
  • Multiple Updates
2024-02-01 12:08:31
  • Multiple Updates
2023-12-29 01:25:25
  • Multiple Updates
2023-11-22 01:25:10
  • Multiple Updates
2023-09-05 12:27:23
  • Multiple Updates
2023-09-05 01:08:23
  • Multiple Updates
2023-09-02 12:27:23
  • Multiple Updates
2023-09-02 01:08:31
  • Multiple Updates
2023-08-12 12:29:50
  • Multiple Updates
2023-08-12 01:08:00
  • Multiple Updates
2023-08-11 12:25:31
  • Multiple Updates
2023-08-11 01:08:13
  • Multiple Updates
2023-08-06 12:24:47
  • Multiple Updates
2023-08-06 01:07:59
  • Multiple Updates
2023-08-04 12:24:51
  • Multiple Updates
2023-08-04 01:08:04
  • Multiple Updates
2023-07-14 12:24:50
  • Multiple Updates
2023-07-14 01:08:02
  • Multiple Updates
2023-03-29 01:26:39
  • Multiple Updates
2023-03-28 12:08:22
  • Multiple Updates
2023-02-13 05:28:15
  • Multiple Updates
2023-01-18 00:28:05
  • Multiple Updates
2022-10-11 12:22:25
  • Multiple Updates
2022-10-11 01:08:11
  • Multiple Updates
2022-09-09 01:19:45
  • Multiple Updates
2022-03-11 01:18:28
  • Multiple Updates
2021-05-25 12:14:55
  • Multiple Updates
2021-05-04 12:35:25
  • Multiple Updates
2021-04-22 01:43:36
  • Multiple Updates
2020-08-15 00:22:54
  • Multiple Updates
2020-08-11 12:11:29
  • Multiple Updates
2020-08-08 01:11:28
  • Multiple Updates
2020-08-07 12:11:39
  • Multiple Updates
2020-08-07 01:12:09
  • Multiple Updates
2020-08-01 12:11:28
  • Multiple Updates
2020-07-30 01:12:02
  • Multiple Updates
2020-05-23 01:53:19
  • Multiple Updates
2020-05-23 00:42:22
  • Multiple Updates
2019-01-25 12:06:32
  • Multiple Updates
2018-11-17 12:05:06
  • Multiple Updates
2018-10-30 12:07:10
  • Multiple Updates
2018-08-09 12:03:08
  • Multiple Updates
2018-04-25 12:05:56
  • Multiple Updates
2018-01-05 09:23:24
  • Multiple Updates
2017-09-08 09:23:09
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:01:03
  • Multiple Updates
2017-01-07 09:25:43
  • Multiple Updates
2016-08-12 12:01:42
  • Multiple Updates
2016-07-13 12:00:58
  • Multiple Updates
2016-06-30 21:38:50
  • Multiple Updates
2016-06-29 00:39:41
  • Multiple Updates
2016-04-27 01:13:42
  • Multiple Updates
2015-07-31 13:28:43
  • Multiple Updates
2015-05-21 13:31:42
  • Multiple Updates
2015-04-24 13:28:48
  • Multiple Updates
2015-04-23 13:30:30
  • Multiple Updates
2015-04-11 13:28:51
  • Multiple Updates
2015-03-27 13:28:37
  • Multiple Updates
2015-03-26 09:26:38
  • Multiple Updates
2015-03-21 13:27:33
  • Multiple Updates
2015-03-19 13:28:09
  • Multiple Updates
2015-03-19 09:26:24
  • Multiple Updates
2015-03-18 13:27:21
  • Multiple Updates
2015-03-18 09:27:47
  • Multiple Updates
2015-03-14 13:25:36
  • Multiple Updates
2015-03-06 13:25:52
  • Multiple Updates
2015-01-07 13:26:27
  • Multiple Updates
2014-12-27 13:25:08
  • Multiple Updates
2014-12-23 21:25:17
  • Multiple Updates
2014-12-23 13:26:38
  • Multiple Updates
2014-12-16 17:25:23
  • Multiple Updates
2014-12-16 13:25:26
  • Multiple Updates
2014-12-10 09:25:19
  • Multiple Updates
2014-12-07 09:26:31
  • Multiple Updates
2014-12-04 13:28:04
  • Multiple Updates
2014-11-29 13:27:22
  • Multiple Updates
2014-11-22 13:24:06
  • Multiple Updates
2014-11-21 13:25:10
  • Multiple Updates
2014-11-10 17:23:47
  • First insertion