Executive Summary

Informations
Name CVE-2014-7970 First vendor Publication 2014-10-13
Vendor Cve Last vendor Modification 2020-08-14

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The pivot_root implementation in fs/namespace.c in the Linux kernel through 3.17 does not properly interact with certain locations of a chroot directory, which allows local users to cause a denial of service (mount-tree loop) via . (dot) values in both arguments to the pivot_root system call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7970

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 2163
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842-1.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2077.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1842.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0040.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-150306.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3012.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2513-1.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2448-2.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2447-2.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2448-1.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2447-1.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-455.nasl - Type : ACT_GATHER_INFO
2014-11-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-230.nasl - Type : ACT_GATHER_INFO
2014-11-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2420-1.nasl - Type : ACT_GATHER_INFO
2014-11-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2419-1.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-12955.nasl - Type : ACT_GATHER_INFO
2014-10-20 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13045.nasl - Type : ACT_GATHER_INFO
2014-10-20 Name : The remote Fedora host is missing a security update.
File : fedora_2014-13020.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/70319
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1151095
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0d...
MLIST http://www.openwall.com/lists/oss-security/2014/10/08/21
http://www.spinics.net/lists/linux-fsdevel/msg79153.html
REDHAT https://access.redhat.com/errata/RHSA-2017:1842
https://access.redhat.com/errata/RHSA-2017:2077
SECTRACK http://www.securitytracker.com/id/1030991
SECUNIA http://secunia.com/advisories/60174
http://secunia.com/advisories/61142
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
UBUNTU http://www.ubuntu.com/usn/USN-2419-1
http://www.ubuntu.com/usn/USN-2420-1
http://www.ubuntu.com/usn/USN-2513-1
http://www.ubuntu.com/usn/USN-2514-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/96921

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
Date Informations
2024-03-12 12:26:30
  • Multiple Updates
2024-02-02 01:29:03
  • Multiple Updates
2024-02-01 12:08:35
  • Multiple Updates
2023-12-29 01:25:34
  • Multiple Updates
2023-11-22 01:25:19
  • Multiple Updates
2023-09-05 12:27:32
  • Multiple Updates
2023-09-05 01:08:27
  • Multiple Updates
2023-09-02 12:27:32
  • Multiple Updates
2023-09-02 01:08:35
  • Multiple Updates
2023-08-12 12:30:00
  • Multiple Updates
2023-08-12 01:08:04
  • Multiple Updates
2023-08-11 12:25:40
  • Multiple Updates
2023-08-11 01:08:17
  • Multiple Updates
2023-08-06 12:24:56
  • Multiple Updates
2023-08-06 01:08:03
  • Multiple Updates
2023-08-04 12:25:00
  • Multiple Updates
2023-08-04 01:08:07
  • Multiple Updates
2023-07-14 12:24:59
  • Multiple Updates
2023-07-14 01:08:06
  • Multiple Updates
2023-03-29 01:26:47
  • Multiple Updates
2023-03-28 12:08:26
  • Multiple Updates
2022-10-11 12:22:33
  • Multiple Updates
2022-10-11 01:08:15
  • Multiple Updates
2022-09-09 01:19:52
  • Multiple Updates
2022-03-11 01:18:35
  • Multiple Updates
2021-05-25 12:15:01
  • Multiple Updates
2021-05-04 12:35:53
  • Multiple Updates
2021-04-22 01:43:40
  • Multiple Updates
2020-08-15 00:22:54
  • Multiple Updates
2020-08-11 12:11:34
  • Multiple Updates
2020-08-08 01:11:33
  • Multiple Updates
2020-08-07 12:11:44
  • Multiple Updates
2020-08-07 01:12:14
  • Multiple Updates
2020-08-01 12:11:33
  • Multiple Updates
2020-07-30 01:12:07
  • Multiple Updates
2020-05-23 01:53:29
  • Multiple Updates
2020-05-23 00:42:32
  • Multiple Updates
2019-01-25 12:06:35
  • Multiple Updates
2018-11-17 12:05:09
  • Multiple Updates
2018-10-30 12:07:13
  • Multiple Updates
2018-08-09 12:03:12
  • Multiple Updates
2018-04-25 12:05:59
  • Multiple Updates
2018-01-05 09:23:24
  • Multiple Updates
2017-09-08 09:23:11
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-23 13:25:04
  • Multiple Updates
2017-08-17 13:24:26
  • Multiple Updates
2017-08-10 13:25:16
  • Multiple Updates
2017-08-04 13:25:03
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:01:06
  • Multiple Updates
2017-01-26 12:04:59
  • Multiple Updates
2016-08-12 12:01:45
  • Multiple Updates
2016-07-13 12:01:02
  • Multiple Updates
2016-06-30 21:39:14
  • Multiple Updates
2016-06-29 00:40:35
  • Multiple Updates
2016-06-16 17:22:02
  • Multiple Updates
2016-06-02 09:25:28
  • Multiple Updates
2016-04-27 01:22:11
  • Multiple Updates
2015-06-04 09:27:01
  • Multiple Updates
2015-04-11 13:28:51
  • Multiple Updates
2015-03-25 13:28:23
  • Multiple Updates
2015-03-21 13:27:33
  • Multiple Updates
2015-03-21 00:26:39
  • Multiple Updates
2015-03-20 00:26:46
  • Multiple Updates
2015-03-18 09:27:56
  • Multiple Updates
2015-02-28 13:24:13
  • Multiple Updates
2014-12-31 05:27:52
  • Multiple Updates
2014-12-24 09:24:19
  • Multiple Updates
2014-12-23 13:26:39
  • Multiple Updates
2014-12-16 13:25:29
  • Multiple Updates
2014-12-06 13:27:05
  • Multiple Updates
2014-12-03 09:27:43
  • Multiple Updates
2014-11-29 13:27:22
  • Multiple Updates
2014-11-26 13:28:21
  • Multiple Updates
2014-11-04 13:27:34
  • Multiple Updates
2014-10-24 13:30:32
  • Multiple Updates
2014-10-21 13:26:04
  • Multiple Updates
2014-10-20 13:25:00
  • Multiple Updates
2014-10-16 00:23:53
  • Multiple Updates
2014-10-13 17:23:05
  • First insertion