Executive Summary

Informations
Name CVE-2014-9644 First vendor Publication 2015-03-02
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Crypto API in the Linux kernel before 3.18.5 allows local users to load arbitrary kernel modules via a bind system call for an AF_ALG socket with a parenthesized module template expression in the salg_name field, as demonstrated by the vfat(aes) expression, a different vulnerability than CVE-2013-7421.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9644

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-269 Improper Privilege Management

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 2
Os 2179
Os 3

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0037.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2411.nasl - Type : ACT_GATHER_INFO
2016-01-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0068.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3503.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3502.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0040.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2546-1.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2545-1.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2544-1.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2543-1.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3012.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-058.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-057.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2513-1.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3170.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
BID http://www.securityfocus.com/bid/72320
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.5
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://bugzilla.redhat.com/show_bug.cgi?id=1190546
https://github.com/torvalds/linux/commit/4943ba16bbc2db05115707b3ff7b4874e9e3...
DEBIAN http://www.debian.org/security/2015/dsa-3170
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:057
http://www.mandriva.com/security/advisories?name=MDVSA-2015:058
MISC https://plus.google.com/+MathiasKrause/posts/PqFCo4bfrWu
MLIST http://www.openwall.com/lists/oss-security/2015/01/24/4
REDHAT http://rhn.redhat.com/errata/RHSA-2016-0068.html
UBUNTU http://www.ubuntu.com/usn/USN-2513-1
http://www.ubuntu.com/usn/USN-2514-1
http://www.ubuntu.com/usn/USN-2543-1
http://www.ubuntu.com/usn/USN-2544-1
http://www.ubuntu.com/usn/USN-2545-1
http://www.ubuntu.com/usn/USN-2546-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
Date Informations
2024-03-12 12:27:13
  • Multiple Updates
2024-02-02 01:29:48
  • Multiple Updates
2024-02-01 12:08:44
  • Multiple Updates
2023-12-29 01:26:15
  • Multiple Updates
2023-11-22 01:26:00
  • Multiple Updates
2023-11-07 21:44:58
  • Multiple Updates
2023-09-05 12:28:19
  • Multiple Updates
2023-09-05 01:08:37
  • Multiple Updates
2023-09-02 12:28:15
  • Multiple Updates
2023-09-02 01:08:45
  • Multiple Updates
2023-08-12 12:30:48
  • Multiple Updates
2023-08-12 01:08:14
  • Multiple Updates
2023-08-11 12:26:22
  • Multiple Updates
2023-08-11 01:08:26
  • Multiple Updates
2023-08-06 12:25:36
  • Multiple Updates
2023-08-06 01:08:13
  • Multiple Updates
2023-08-04 12:25:40
  • Multiple Updates
2023-08-04 01:08:17
  • Multiple Updates
2023-07-14 12:25:40
  • Multiple Updates
2023-07-14 01:08:15
  • Multiple Updates
2023-03-29 01:27:26
  • Multiple Updates
2023-03-28 12:08:35
  • Multiple Updates
2022-10-11 12:23:08
  • Multiple Updates
2022-10-11 01:08:24
  • Multiple Updates
2022-09-09 01:20:26
  • Multiple Updates
2022-03-11 01:19:05
  • Multiple Updates
2021-05-25 12:15:24
  • Multiple Updates
2021-05-04 12:35:40
  • Multiple Updates
2021-04-22 01:43:30
  • Multiple Updates
2020-08-11 12:11:51
  • Multiple Updates
2020-08-08 01:11:50
  • Multiple Updates
2020-08-07 12:12:01
  • Multiple Updates
2020-08-07 01:12:31
  • Multiple Updates
2020-08-01 12:11:50
  • Multiple Updates
2020-07-30 01:12:23
  • Multiple Updates
2020-05-23 01:53:58
  • Multiple Updates
2020-05-23 00:43:05
  • Multiple Updates
2019-01-25 12:06:42
  • Multiple Updates
2018-11-17 12:05:16
  • Multiple Updates
2018-10-30 12:07:21
  • Multiple Updates
2018-08-09 12:03:19
  • Multiple Updates
2018-04-25 12:06:06
  • Multiple Updates
2018-01-05 09:23:25
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:01:12
  • Multiple Updates
2017-01-13 12:01:07
  • Multiple Updates
2016-10-15 09:24:39
  • Multiple Updates
2016-10-12 09:24:05
  • Multiple Updates
2016-08-12 12:01:51
  • Multiple Updates
2016-07-13 12:01:07
  • Multiple Updates
2016-06-30 21:39:36
  • Multiple Updates
2016-06-29 00:43:37
  • Multiple Updates
2016-06-21 13:28:24
  • Multiple Updates
2016-04-27 01:35:12
  • Multiple Updates
2016-03-19 13:25:44
  • Multiple Updates
2016-02-05 13:27:44
  • Multiple Updates
2016-01-12 13:25:35
  • Multiple Updates
2015-12-23 13:25:44
  • Multiple Updates
2015-12-03 13:26:29
  • Multiple Updates
2015-12-01 13:26:15
  • Multiple Updates
2015-11-21 13:25:43
  • Multiple Updates
2015-04-11 13:28:55
  • Multiple Updates
2015-04-10 09:26:40
  • Multiple Updates
2015-03-27 09:27:16
  • Multiple Updates
2015-03-26 13:27:39
  • Multiple Updates
2015-03-26 09:27:06
  • Multiple Updates
2015-03-21 13:27:37
  • Multiple Updates
2015-03-20 13:28:56
  • Multiple Updates
2015-03-19 09:26:51
  • Multiple Updates
2015-03-18 09:28:24
  • Multiple Updates
2015-03-13 17:23:35
  • Multiple Updates
2015-03-12 09:24:28
  • Multiple Updates
2015-03-03 21:23:27
  • Multiple Updates
2015-03-02 17:23:10
  • First insertion