Executive Summary

Informations
Name CVE-2014-9717 First vendor Publication 2016-05-02
Vendor Cve Last vendor Modification 2016-08-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 4.2 Temporal Score 6.1
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 3.6 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

fs/namespace.c in the Linux kernel before 4.0.2 processes MNT_DETACH umount2 system calls without verifying that the MNT_LOCKED flag is unset, which allows local users to bypass intended access restrictions and navigate to filesystem locations beneath a mount by calling umount2 within a user namespace.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9717

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-284 Access Control (Authorization) Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2263

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1690-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1696-1.nasl - Type : ACT_GATHER_INFO
2016-07-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-862.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/74226
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ce0...
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.2
https://bugzilla.redhat.com/show_bug.cgi?id=1226751
https://github.com/torvalds/linux/commit/ce07d891a0891d3c0d0c2d73d577490486b8...
MLIST http://www.openwall.com/lists/oss-security/2015/04/17/4
http://www.spinics.net/lists/linux-containers/msg30786.html
https://groups.google.com/forum/message/raw?msg=linux.kernel/HnegnbXk0Vs/RClo...
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
Date Informations
2024-03-12 12:27:20
  • Multiple Updates
2024-02-02 01:29:55
  • Multiple Updates
2024-02-01 12:08:46
  • Multiple Updates
2023-12-29 01:26:22
  • Multiple Updates
2023-11-22 01:26:07
  • Multiple Updates
2023-09-05 12:28:26
  • Multiple Updates
2023-09-05 01:08:38
  • Multiple Updates
2023-09-02 12:28:22
  • Multiple Updates
2023-09-02 01:08:47
  • Multiple Updates
2023-08-12 12:30:55
  • Multiple Updates
2023-08-12 01:08:15
  • Multiple Updates
2023-08-11 12:26:29
  • Multiple Updates
2023-08-11 01:08:28
  • Multiple Updates
2023-08-06 12:25:43
  • Multiple Updates
2023-08-06 01:08:15
  • Multiple Updates
2023-08-04 12:25:47
  • Multiple Updates
2023-08-04 01:08:19
  • Multiple Updates
2023-07-14 12:25:47
  • Multiple Updates
2023-07-14 01:08:17
  • Multiple Updates
2023-03-29 01:27:33
  • Multiple Updates
2023-03-28 12:08:37
  • Multiple Updates
2022-10-11 12:23:14
  • Multiple Updates
2022-10-11 01:08:25
  • Multiple Updates
2022-09-09 01:20:32
  • Multiple Updates
2022-03-11 01:19:10
  • Multiple Updates
2021-05-25 12:15:29
  • Multiple Updates
2021-05-04 12:35:16
  • Multiple Updates
2021-04-22 01:43:09
  • Multiple Updates
2020-08-11 12:11:54
  • Multiple Updates
2020-08-08 01:11:53
  • Multiple Updates
2020-08-07 12:12:04
  • Multiple Updates
2020-08-07 01:12:34
  • Multiple Updates
2020-08-01 12:11:53
  • Multiple Updates
2020-07-30 01:12:26
  • Multiple Updates
2020-05-23 01:54:02
  • Multiple Updates
2020-05-23 00:43:10
  • Multiple Updates
2019-01-25 12:06:43
  • Multiple Updates
2018-11-17 12:05:17
  • Multiple Updates
2018-11-07 12:03:23
  • Multiple Updates
2018-10-30 12:07:22
  • Multiple Updates
2018-08-09 12:03:20
  • Multiple Updates
2018-04-25 12:06:07
  • Multiple Updates
2017-08-26 12:02:16
  • Multiple Updates
2017-05-13 12:01:06
  • Multiple Updates
2017-03-22 12:01:13
  • Multiple Updates
2017-01-13 12:01:08
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-08-12 09:24:52
  • Multiple Updates
2016-07-27 09:24:01
  • Multiple Updates
2016-07-13 13:25:48
  • Multiple Updates
2016-07-13 12:01:08
  • Multiple Updates
2016-06-29 21:20:52
  • Multiple Updates
2016-06-29 00:43:57
  • Multiple Updates
2016-06-28 20:00:43
  • Multiple Updates
2016-06-24 05:21:06
  • Multiple Updates
2016-06-17 09:29:29
  • Multiple Updates
2016-05-07 00:30:54
  • Multiple Updates
2016-05-06 00:26:17
  • Multiple Updates
2016-05-02 21:29:27
  • First insertion