Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-9683 First vendor Publication 2015-03-03
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:P)
Cvss Base Score 3.6 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Off-by-one error in the ecryptfs_decode_from_filename function in fs/ecryptfs/crypto.c in the eCryptfs subsystem in the Linux kernel before 3.18.2 allows local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted filename.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9683

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 2176

Nessus® Vulnerability Scanner

Date Description
2016-03-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0037.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1478-1.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150722_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-08-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3055.nasl - Type : ACT_GATHER_INFO
2015-08-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3054.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0104.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3053.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1272.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1272.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1272.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1174-1.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-246.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-302.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2541-1.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-058.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2516-3.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2515-2.nasl - Type : ACT_GATHER_INFO
2015-03-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2516-2.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2518-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2517-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2516-1.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2515-1.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3170.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
BID http://www.securityfocus.com/bid/72643
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.2
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
https://bugzilla.redhat.com/show_bug.cgi?id=1193830
https://github.com/torvalds/linux/commit/942080643bce061c3dd9d5718d3b745dcb39...
DEBIAN http://www.debian.org/security/2015/dsa-3170
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:058
MLIST http://www.openwall.com/lists/oss-security/2015/02/17/9
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1272.html
SECTRACK http://www.securitytracker.com/id/1031860
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
UBUNTU http://www.ubuntu.com/usn/USN-2515-1
http://www.ubuntu.com/usn/USN-2516-1
http://www.ubuntu.com/usn/USN-2517-1
http://www.ubuntu.com/usn/USN-2518-1
http://www.ubuntu.com/usn/USN-2541-1
http://www.ubuntu.com/usn/USN-2542-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
Date Informations
2024-03-12 12:27:15
  • Multiple Updates
2024-02-02 01:29:50
  • Multiple Updates
2024-02-01 12:08:45
  • Multiple Updates
2023-12-29 01:26:17
  • Multiple Updates
2023-11-22 01:26:02
  • Multiple Updates
2023-11-07 21:44:58
  • Multiple Updates
2023-09-05 12:28:21
  • Multiple Updates
2023-09-05 01:08:37
  • Multiple Updates
2023-09-02 12:28:18
  • Multiple Updates
2023-09-02 01:08:46
  • Multiple Updates
2023-08-12 12:30:51
  • Multiple Updates
2023-08-12 01:08:14
  • Multiple Updates
2023-08-11 12:26:24
  • Multiple Updates
2023-08-11 01:08:27
  • Multiple Updates
2023-08-06 12:25:39
  • Multiple Updates
2023-08-06 01:08:14
  • Multiple Updates
2023-08-04 12:25:43
  • Multiple Updates
2023-08-04 01:08:18
  • Multiple Updates
2023-07-14 12:25:42
  • Multiple Updates
2023-07-14 01:08:16
  • Multiple Updates
2023-03-29 01:27:29
  • Multiple Updates
2023-03-28 12:08:36
  • Multiple Updates
2022-10-11 12:23:11
  • Multiple Updates
2022-10-11 01:08:25
  • Multiple Updates
2022-09-09 01:20:28
  • Multiple Updates
2022-03-11 01:19:07
  • Multiple Updates
2021-05-25 12:15:26
  • Multiple Updates
2021-05-04 12:35:42
  • Multiple Updates
2021-04-22 01:43:02
  • Multiple Updates
2020-08-11 12:11:52
  • Multiple Updates
2020-08-08 01:11:51
  • Multiple Updates
2020-08-07 12:12:02
  • Multiple Updates
2020-08-07 01:12:32
  • Multiple Updates
2020-08-01 12:11:51
  • Multiple Updates
2020-07-30 01:12:24
  • Multiple Updates
2020-05-23 01:54:00
  • Multiple Updates
2020-05-23 00:43:08
  • Multiple Updates
2019-01-25 12:06:43
  • Multiple Updates
2018-11-17 12:05:17
  • Multiple Updates
2018-10-30 12:07:21
  • Multiple Updates
2018-08-09 12:03:19
  • Multiple Updates
2018-04-25 12:06:07
  • Multiple Updates
2017-03-22 12:01:12
  • Multiple Updates
2017-01-13 12:01:07
  • Multiple Updates
2016-12-24 09:24:03
  • Multiple Updates
2016-12-08 09:23:33
  • Multiple Updates
2016-10-12 09:24:05
  • Multiple Updates
2016-08-12 12:01:51
  • Multiple Updates
2016-07-13 12:01:08
  • Multiple Updates
2016-06-30 21:39:38
  • Multiple Updates
2016-06-29 00:43:51
  • Multiple Updates
2016-04-27 01:36:15
  • Multiple Updates
2016-03-19 13:25:44
  • Multiple Updates
2016-02-04 13:27:33
  • Multiple Updates
2015-09-04 13:30:34
  • Multiple Updates
2015-08-12 13:33:03
  • Multiple Updates
2015-07-31 13:28:48
  • Multiple Updates
2015-07-24 13:29:16
  • Multiple Updates
2015-07-08 13:28:24
  • Multiple Updates
2015-06-19 13:28:29
  • Multiple Updates
2015-04-24 13:28:51
  • Multiple Updates
2015-03-27 09:27:20
  • Multiple Updates
2015-03-26 13:27:40
  • Multiple Updates
2015-03-26 09:27:10
  • Multiple Updates
2015-03-20 13:29:00
  • Multiple Updates
2015-03-19 09:26:59
  • Multiple Updates
2015-03-13 17:23:35
  • Multiple Updates
2015-03-12 09:24:29
  • Multiple Updates
2015-03-07 09:23:20
  • Multiple Updates
2015-03-06 13:25:58
  • Multiple Updates
2015-03-06 09:23:52
  • Multiple Updates
2015-03-03 21:23:33
  • Multiple Updates
2015-03-03 17:22:48
  • First insertion