Executive Summary

Informations
Name CVE-2014-8989 First vendor Publication 2014-11-29
Vendor Cve Last vendor Modification 2017-01-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Linux kernel through 3.17.4 does not properly restrict dropping of supplemental group memberships in certain namespace scenarios, which allows local users to bypass intended file permissions by leveraging a POSIX ACL containing an entry for the group category that is more restrictive than the entry for the other category, aka a "negative groups" issue, related to kernel/groups.c, kernel/uid16.c, and kernel/user_namespace.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8989

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2167

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-136.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-058.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2515-2.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2516-3.nasl - Type : ACT_GATHER_INFO
2015-03-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2516-2.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2515-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2516-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2517-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2518-1.nasl - Type : ACT_GATHER_INFO
2015-02-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-476.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71154
CONFIRM http://thread.gmane.org/gmane.linux.man/7385/
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147864...
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147973...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:058
MLIST http://www.openwall.com/lists/oss-security/2014/11/20/4
UBUNTU http://www.ubuntu.com/usn/USN-2515-1
http://www.ubuntu.com/usn/USN-2516-1
http://www.ubuntu.com/usn/USN-2517-1
http://www.ubuntu.com/usn/USN-2518-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
Date Informations
2024-03-12 12:26:55
  • Multiple Updates
2024-02-02 01:29:29
  • Multiple Updates
2024-02-01 12:08:41
  • Multiple Updates
2023-12-29 01:25:58
  • Multiple Updates
2023-11-22 01:25:43
  • Multiple Updates
2023-09-05 12:27:56
  • Multiple Updates
2023-09-05 01:08:33
  • Multiple Updates
2023-09-02 12:27:57
  • Multiple Updates
2023-09-02 01:08:41
  • Multiple Updates
2023-08-12 12:30:28
  • Multiple Updates
2023-08-12 01:08:10
  • Multiple Updates
2023-08-11 12:26:05
  • Multiple Updates
2023-08-11 01:08:23
  • Multiple Updates
2023-08-06 12:25:19
  • Multiple Updates
2023-08-06 01:08:09
  • Multiple Updates
2023-08-04 12:25:23
  • Multiple Updates
2023-08-04 01:08:13
  • Multiple Updates
2023-07-14 12:25:23
  • Multiple Updates
2023-07-14 01:08:11
  • Multiple Updates
2023-03-29 01:27:10
  • Multiple Updates
2023-03-28 12:08:32
  • Multiple Updates
2022-10-11 12:22:53
  • Multiple Updates
2022-10-11 01:08:20
  • Multiple Updates
2022-09-09 01:20:12
  • Multiple Updates
2022-03-11 01:18:53
  • Multiple Updates
2021-05-25 12:15:14
  • Multiple Updates
2021-05-04 12:35:07
  • Multiple Updates
2021-04-22 01:42:40
  • Multiple Updates
2020-08-11 12:11:44
  • Multiple Updates
2020-08-08 01:11:43
  • Multiple Updates
2020-08-07 12:11:54
  • Multiple Updates
2020-08-07 01:12:24
  • Multiple Updates
2020-08-01 12:11:43
  • Multiple Updates
2020-07-30 01:12:17
  • Multiple Updates
2020-05-23 01:53:46
  • Multiple Updates
2020-05-23 00:42:52
  • Multiple Updates
2019-01-25 12:06:39
  • Multiple Updates
2018-11-17 12:05:13
  • Multiple Updates
2018-10-30 12:07:18
  • Multiple Updates
2018-08-09 12:03:16
  • Multiple Updates
2018-04-25 12:06:03
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:01:09
  • Multiple Updates
2017-01-03 09:23:01
  • Multiple Updates
2016-08-12 12:01:48
  • Multiple Updates
2016-07-13 12:01:05
  • Multiple Updates
2016-06-30 21:39:27
  • Multiple Updates
2016-06-29 00:42:33
  • Multiple Updates
2016-05-03 13:30:31
  • Multiple Updates
2016-04-27 01:29:24
  • Multiple Updates
2016-02-09 13:27:38
  • Multiple Updates
2016-02-04 13:27:33
  • Multiple Updates
2015-12-05 13:26:46
  • Multiple Updates
2015-12-01 13:26:14
  • Multiple Updates
2015-08-12 13:33:02
  • Multiple Updates
2015-04-18 09:26:35
  • Multiple Updates
2015-03-26 09:26:49
  • Multiple Updates
2015-03-20 13:28:54
  • Multiple Updates
2015-03-13 17:23:26
  • Multiple Updates
2015-03-06 13:25:55
  • Multiple Updates
2015-03-06 09:23:42
  • Multiple Updates
2015-03-03 13:25:17
  • Multiple Updates
2015-02-28 13:24:14
  • Multiple Updates
2015-02-14 13:23:50
  • Multiple Updates
2015-01-14 13:23:29
  • Multiple Updates
2015-01-13 13:23:42
  • Multiple Updates
2014-12-05 21:27:28
  • Multiple Updates
2014-12-01 17:25:23
  • Multiple Updates
2014-11-30 09:26:04
  • First insertion