Executive Summary

Informations
Name CVE-2014-3215 First vendor Publication 2014-05-08
Vendor Cve Last vendor Modification 2019-01-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

seunshare in policycoreutils 2.2.5 is owned by root with 4755 permissions, and executes programs in a way that changes the relationship between the setuid system call and the getresuid saved set-user-ID value, which makes it easier for local users to gain privileges by leveraging a program that mistakenly expected that it could permanently drop privileges.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3215

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-02-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0375-1.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0037.nasl - Type : ACT_GATHER_INFO
2015-08-04 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0109.nasl - Type : ACT_GATHER_INFO
2015-08-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3064.nasl - Type : ACT_GATHER_INFO
2015-07-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1272.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-544.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-543.nasl - Type : ACT_GATHER_INFO
2015-05-15 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0060.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3036.nasl - Type : ACT_GATHER_INFO
2015-05-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3035.nasl - Type : ACT_GATHER_INFO
2015-04-28 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0056.nasl - Type : ACT_GATHER_INFO
2015-04-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3034.nasl - Type : ACT_GATHER_INFO
2015-04-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3033.nasl - Type : ACT_GATHER_INFO
2015-04-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3032.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0864.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150421_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0864.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0864.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-156.nasl - Type : ACT_GATHER_INFO
2014-12-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-44.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-401.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-117.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/67341
CONFIRM http://advisories.mageia.org/MGASA-2014-0251.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:156
MLIST http://openwall.com/lists/oss-security/2014/04/29/7
http://openwall.com/lists/oss-security/2014/04/30/4
http://openwall.com/lists/oss-security/2014/05/08/1
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0864.html
SECUNIA http://secunia.com/advisories/59007
SUSE http://lists.opensuse.org/opensuse-updates/2014-06/msg00008.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2021-05-04 12:31:45
  • Multiple Updates
2021-04-22 01:38:39
  • Multiple Updates
2020-05-23 00:40:56
  • Multiple Updates
2019-01-03 21:18:53
  • Multiple Updates
2018-01-05 09:23:23
  • Multiple Updates
2017-12-29 09:22:05
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-02-07 13:23:20
  • Multiple Updates
2016-10-12 09:24:04
  • Multiple Updates
2016-07-21 12:04:57
  • Multiple Updates
2016-03-19 13:25:44
  • Multiple Updates
2015-08-12 13:32:56
  • Multiple Updates
2015-07-31 13:28:38
  • Multiple Updates
2015-06-19 13:28:28
  • Multiple Updates
2015-05-16 13:27:35
  • Multiple Updates
2015-05-15 13:28:58
  • Multiple Updates
2015-04-29 13:28:37
  • Multiple Updates
2015-04-25 13:29:31
  • Multiple Updates
2015-04-24 13:28:45
  • Multiple Updates
2015-04-23 13:30:29
  • Multiple Updates
2015-04-15 09:27:53
  • Multiple Updates
2015-03-31 13:28:26
  • Multiple Updates
2014-12-30 13:25:01
  • Multiple Updates
2014-06-14 13:37:25
  • Multiple Updates
2014-06-13 09:22:19
  • Multiple Updates
2014-06-12 13:24:09
  • Multiple Updates
2014-05-16 09:22:44
  • Multiple Updates
2014-05-09 21:25:39
  • Multiple Updates
2014-05-08 17:23:25
  • First insertion