Executive Summary

Informations
Name CVE-2014-4014 First vendor Publication 2014-06-23
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The capabilities implementation in the Linux kernel before 3.14.8 does not properly consider that namespaces are inapplicable to inodes, which allows local users to bypass intended chmod restrictions by first creating a user namespace, as demonstrated by setting the setgid bit on a file with group ownership of root.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4014

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2081

ExploitDB Exploits

id Description
2014-06-21 Linux Kernel <= 3.13 - Local Privilege Escalation PoC (gid)

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3096.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-368.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2336-1.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2337-1.nasl - Type : ACT_GATHER_INFO
2014-08-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-493.nasl - Type : ACT_GATHER_INFO
2014-08-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-478.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2285-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2286-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2287-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2289-1.nasl - Type : ACT_GATHER_INFO
2014-06-23 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7426.nasl - Type : ACT_GATHER_INFO
2014-06-19 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7430.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
BID http://www.securityfocus.com/bid/67988
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.8
https://bugzilla.redhat.com/show_bug.cgi?id=1107966
https://github.com/torvalds/linux/commit/23adbe12ef7d3d4195e80800ab36b37bee28...
https://source.android.com/security/bulletin/2016-12-01.html
EXPLOIT-DB http://www.exploit-db.com/exploits/33824
MLIST http://www.openwall.com/lists/oss-security/2014/06/10/4
SECTRACK http://www.securitytracker.com/id/1030394
SECUNIA http://secunia.com/advisories/59220

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
Date Informations
2024-03-12 12:25:21
  • Multiple Updates
2024-02-02 01:27:51
  • Multiple Updates
2024-02-01 12:08:16
  • Multiple Updates
2023-12-29 01:24:21
  • Multiple Updates
2023-11-22 01:24:12
  • Multiple Updates
2023-11-07 21:45:26
  • Multiple Updates
2023-09-05 12:26:24
  • Multiple Updates
2023-09-05 01:08:09
  • Multiple Updates
2023-09-02 12:26:24
  • Multiple Updates
2023-09-02 01:08:17
  • Multiple Updates
2023-08-12 12:28:45
  • Multiple Updates
2023-08-12 01:07:47
  • Multiple Updates
2023-08-11 12:24:32
  • Multiple Updates
2023-08-11 01:07:58
  • Multiple Updates
2023-08-06 12:23:50
  • Multiple Updates
2023-08-06 01:07:45
  • Multiple Updates
2023-08-04 12:23:53
  • Multiple Updates
2023-08-04 01:07:50
  • Multiple Updates
2023-07-14 12:23:52
  • Multiple Updates
2023-07-14 01:07:48
  • Multiple Updates
2023-03-29 01:25:43
  • Multiple Updates
2023-03-28 12:08:09
  • Multiple Updates
2022-10-11 12:21:33
  • Multiple Updates
2022-10-11 01:07:57
  • Multiple Updates
2022-09-09 01:18:57
  • Multiple Updates
2022-03-11 01:17:45
  • Multiple Updates
2021-05-25 12:14:22
  • Multiple Updates
2021-05-04 12:32:37
  • Multiple Updates
2021-04-22 01:39:44
  • Multiple Updates
2020-08-11 12:11:05
  • Multiple Updates
2020-08-08 01:11:05
  • Multiple Updates
2020-08-07 12:11:14
  • Multiple Updates
2020-08-07 01:11:44
  • Multiple Updates
2020-08-01 12:11:05
  • Multiple Updates
2020-07-30 01:11:38
  • Multiple Updates
2020-05-23 01:52:21
  • Multiple Updates
2020-05-23 00:41:18
  • Multiple Updates
2018-12-18 17:19:05
  • Multiple Updates
2018-11-17 12:04:55
  • Multiple Updates
2018-10-30 12:06:58
  • Multiple Updates
2018-08-09 12:02:58
  • Multiple Updates
2018-04-25 12:05:46
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-01-20 09:23:39
  • Multiple Updates
2017-01-07 09:25:36
  • Multiple Updates
2016-08-12 12:01:32
  • Multiple Updates
2016-06-30 21:38:16
  • Multiple Updates
2016-06-29 00:36:20
  • Multiple Updates
2016-04-27 00:56:29
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2015-12-05 13:26:37
  • Multiple Updates
2015-12-01 13:26:11
  • Multiple Updates
2014-12-06 13:27:03
  • Multiple Updates
2014-10-12 13:27:23
  • Multiple Updates
2014-09-04 13:24:40
  • Multiple Updates
2014-08-14 13:24:57
  • Multiple Updates
2014-08-05 13:25:55
  • Multiple Updates
2014-07-18 13:24:31
  • Multiple Updates
2014-07-12 00:22:11
  • Multiple Updates
2014-06-24 13:22:35
  • Multiple Updates
2014-06-24 00:24:35
  • Multiple Updates
2014-06-23 17:22:06
  • First insertion