Executive Summary

Informations
Name CVE-2014-9529 First vendor Publication 2015-01-09
Vendor Cve Last vendor Modification 2024-03-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in the key_gc_unused_keys function in security/keys/gc.c in the Linux kernel through 3.18.2 allows local users to cause a denial of service (memory corruption or panic) or possibly have unspecified other impact via keyctl commands that trigger access to a key structure member during garbage collection of a key.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9529

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 2
Os 2
Os 2179
Os 1
Os 2
Os 2
Os 5
Os 8
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-136.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1174-1.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150623_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1139.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1138.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1137.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1137.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1137.nasl - Type : ACT_GATHER_INFO
2015-05-15 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0060.nasl - Type : ACT_GATHER_INFO
2015-04-28 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0056.nasl - Type : ACT_GATHER_INFO
2015-04-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3032.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0864.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0864.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0864.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-058.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2516-3.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2515-2.nasl - Type : ACT_GATHER_INFO
2015-03-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2516-2.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2518-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2517-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2516-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2515-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2513-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2512-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2511-1.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-027.nasl - Type : ACT_GATHER_INFO
2015-01-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3128.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
BID http://www.securityfocus.com/bid/71880
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1179813
https://github.com/torvalds/linux/commit/a3a8784454692dd72e5d5d34dcdab17b4420...
DEBIAN http://www.debian.org/security/2015/dsa-3128
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147864...
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147973...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:058
MLIST http://www.openwall.com/lists/oss-security/2015/01/06/10
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0864.html
http://rhn.redhat.com/errata/RHSA-2015-1137.html
http://rhn.redhat.com/errata/RHSA-2015-1138.html
SECTRACK http://www.securitytracker.com/id/1036763
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00009.html
UBUNTU http://www.ubuntu.com/usn/USN-2511-1
http://www.ubuntu.com/usn/USN-2512-1
http://www.ubuntu.com/usn/USN-2513-1
http://www.ubuntu.com/usn/USN-2514-1
http://www.ubuntu.com/usn/USN-2515-1
http://www.ubuntu.com/usn/USN-2516-1
http://www.ubuntu.com/usn/USN-2517-1
http://www.ubuntu.com/usn/USN-2518-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/99641

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
Date Informations
2024-03-14 21:27:40
  • Multiple Updates
2024-03-12 12:27:10
  • Multiple Updates
2024-02-02 01:29:45
  • Multiple Updates
2024-02-01 12:08:44
  • Multiple Updates
2023-12-29 01:26:12
  • Multiple Updates
2023-11-22 01:25:57
  • Multiple Updates
2023-11-07 21:45:05
  • Multiple Updates
2023-09-05 12:28:14
  • Multiple Updates
2023-09-05 01:08:36
  • Multiple Updates
2023-09-02 12:28:13
  • Multiple Updates
2023-09-02 01:08:44
  • Multiple Updates
2023-08-12 12:30:44
  • Multiple Updates
2023-08-12 01:08:13
  • Multiple Updates
2023-08-11 12:26:19
  • Multiple Updates
2023-08-11 01:08:25
  • Multiple Updates
2023-08-06 12:25:33
  • Multiple Updates
2023-08-06 01:08:12
  • Multiple Updates
2023-08-04 12:25:38
  • Multiple Updates
2023-08-04 01:08:16
  • Multiple Updates
2023-07-14 12:25:37
  • Multiple Updates
2023-07-14 01:08:14
  • Multiple Updates
2023-03-29 01:27:24
  • Multiple Updates
2023-03-28 12:08:35
  • Multiple Updates
2022-10-11 12:23:06
  • Multiple Updates
2022-10-11 01:08:23
  • Multiple Updates
2022-09-09 01:20:24
  • Multiple Updates
2022-03-11 01:19:03
  • Multiple Updates
2021-05-25 12:15:22
  • Multiple Updates
2021-05-04 12:35:49
  • Multiple Updates
2021-04-22 01:43:30
  • Multiple Updates
2020-08-11 12:11:50
  • Multiple Updates
2020-08-08 01:11:49
  • Multiple Updates
2020-08-07 12:12:00
  • Multiple Updates
2020-08-07 01:12:30
  • Multiple Updates
2020-08-01 12:11:49
  • Multiple Updates
2020-07-30 01:12:22
  • Multiple Updates
2020-05-23 01:53:55
  • Multiple Updates
2020-05-23 00:43:02
  • Multiple Updates
2019-01-25 12:06:42
  • Multiple Updates
2018-11-17 12:05:16
  • Multiple Updates
2018-10-30 12:07:20
  • Multiple Updates
2018-08-09 12:03:18
  • Multiple Updates
2018-04-25 12:06:05
  • Multiple Updates
2018-01-05 09:23:25
  • Multiple Updates
2017-09-08 09:23:15
  • Multiple Updates
2017-08-13 09:23:34
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:01:11
  • Multiple Updates
2017-01-13 12:01:06
  • Multiple Updates
2017-01-03 09:23:02
  • Multiple Updates
2016-10-20 13:24:37
  • Multiple Updates
2016-10-15 13:26:01
  • Multiple Updates
2016-08-12 12:01:50
  • Multiple Updates
2016-07-13 12:01:07
  • Multiple Updates
2016-06-30 21:39:34
  • Multiple Updates
2016-06-29 00:43:25
  • Multiple Updates
2016-05-25 13:24:40
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-05-12 13:28:10
  • Multiple Updates
2016-05-10 13:30:38
  • Multiple Updates
2016-05-07 13:29:47
  • Multiple Updates
2016-05-06 13:32:23
  • Multiple Updates
2016-05-03 13:30:31
  • Multiple Updates
2016-04-30 13:30:48
  • Multiple Updates
2016-04-29 13:31:42
  • Multiple Updates
2016-04-27 01:34:35
  • Multiple Updates
2016-02-09 13:27:38
  • Multiple Updates
2016-02-05 13:27:44
  • Multiple Updates
2016-02-04 13:27:33
  • Multiple Updates
2015-12-05 13:26:48
  • Multiple Updates
2015-12-01 13:26:14
  • Multiple Updates
2015-08-12 13:33:02
  • Multiple Updates
2015-07-31 13:28:48
  • Multiple Updates
2015-07-08 13:28:23
  • Multiple Updates
2015-06-25 13:28:25
  • Multiple Updates
2015-05-16 13:27:38
  • Multiple Updates
2015-05-15 13:29:01
  • Multiple Updates
2015-04-29 13:28:38
  • Multiple Updates
2015-04-25 13:29:32
  • Multiple Updates
2015-04-24 13:28:50
  • Multiple Updates
2015-04-23 13:30:32
  • Multiple Updates
2015-04-22 00:26:59
  • Multiple Updates
2015-04-18 09:26:42
  • Multiple Updates
2015-04-15 13:28:18
  • Multiple Updates
2015-03-26 09:27:03
  • Multiple Updates
2015-03-20 13:28:55
  • Multiple Updates
2015-03-18 09:28:22
  • Multiple Updates
2015-03-17 09:26:59
  • Multiple Updates
2015-03-13 17:23:32
  • Multiple Updates
2015-03-06 13:25:57
  • Multiple Updates
2015-03-06 09:23:46
  • Multiple Updates
2015-03-06 00:23:17
  • Multiple Updates
2015-03-03 13:25:18
  • Multiple Updates
2015-03-03 09:23:25
  • Multiple Updates
2015-02-28 13:24:15
  • Multiple Updates
2015-01-21 13:27:13
  • Multiple Updates
2015-01-18 13:25:07
  • Multiple Updates
2015-01-17 05:28:18
  • Multiple Updates
2015-01-14 13:23:30
  • Multiple Updates
2015-01-13 13:23:43
  • Multiple Updates
2015-01-13 09:22:19
  • Multiple Updates
2015-01-10 05:23:56
  • First insertion