Executive Summary

Informations
Name CVE-2014-9922 First vendor Publication 2017-04-04
Vendor Cve Last vendor Modification 2017-07-11

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The eCryptfs subsystem in the Linux kernel before 3.18 allows local users to gain privileges via a large filesystem stack that includes an overlayfs layer, related to fs/ecryptfs/main.c and fs/overlayfs/super.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9922

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Os 61
Os 2172

Nessus® Vulnerability Scanner

Date Description
2017-09-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2389-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/97354
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=69c...
http://source.android.com/security/bulletin/2017-04-01.html
https://github.com/torvalds/linux/commit/69c433ed2ecd2d3264efd7afec4439524b31...
SECTRACK http://www.securitytracker.com/id/1038201

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
Date Informations
2024-03-12 12:27:28
  • Multiple Updates
2024-02-02 01:30:04
  • Multiple Updates
2024-02-01 12:08:49
  • Multiple Updates
2023-12-29 01:26:30
  • Multiple Updates
2023-11-22 01:26:15
  • Multiple Updates
2023-09-05 12:28:34
  • Multiple Updates
2023-09-05 01:08:41
  • Multiple Updates
2023-09-02 12:28:31
  • Multiple Updates
2023-09-02 01:08:50
  • Multiple Updates
2023-08-12 12:31:04
  • Multiple Updates
2023-08-12 01:08:18
  • Multiple Updates
2023-08-11 12:26:37
  • Multiple Updates
2023-08-11 01:08:31
  • Multiple Updates
2023-08-06 12:25:51
  • Multiple Updates
2023-08-06 01:08:17
  • Multiple Updates
2023-08-04 12:25:56
  • Multiple Updates
2023-08-04 01:08:21
  • Multiple Updates
2023-07-14 12:25:55
  • Multiple Updates
2023-07-14 01:08:19
  • Multiple Updates
2023-03-29 01:27:41
  • Multiple Updates
2023-03-28 12:08:40
  • Multiple Updates
2022-10-11 12:23:22
  • Multiple Updates
2022-10-11 01:08:28
  • Multiple Updates
2022-09-09 01:20:38
  • Multiple Updates
2022-03-11 01:19:16
  • Multiple Updates
2021-05-25 12:15:34
  • Multiple Updates
2021-05-04 12:35:35
  • Multiple Updates
2021-04-22 01:43:23
  • Multiple Updates
2020-08-11 12:11:58
  • Multiple Updates
2020-08-08 01:11:57
  • Multiple Updates
2020-08-07 12:12:08
  • Multiple Updates
2020-08-07 01:12:38
  • Multiple Updates
2020-08-01 12:11:56
  • Multiple Updates
2020-07-30 01:12:30
  • Multiple Updates
2020-05-23 01:54:07
  • Multiple Updates
2020-05-23 00:43:17
  • Multiple Updates
2019-01-25 12:06:45
  • Multiple Updates
2018-11-17 12:05:19
  • Multiple Updates
2018-10-30 12:07:24
  • Multiple Updates
2018-08-09 12:03:22
  • Multiple Updates
2018-04-25 12:06:09
  • Multiple Updates
2017-09-12 13:25:00
  • Multiple Updates
2017-08-08 12:03:59
  • Multiple Updates
2017-07-11 12:03:58
  • Multiple Updates
2017-04-29 12:05:24
  • Multiple Updates
2017-04-11 09:24:53
  • Multiple Updates
2017-04-06 09:19:58
  • Multiple Updates
2017-04-04 12:01:42
  • First insertion