Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-9447 First vendor Publication 2015-01-02
Vendor Cve Last vendor Modification 2015-04-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:P)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Directory traversal vulnerability in the read_long_names function in libelf/elf_begin.c in elfutils 0.152 and 0.161 allows remote attackers to write to arbitrary files to the root directory via a / (slash) in a crafted archive, as demonstrated using the ar program.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9447

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-104.nasl - Type : ACT_GATHER_INFO
2015-03-06 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_elfutils-150218.nasl - Type : ACT_GATHER_INFO
2015-02-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-047.nasl - Type : ACT_GATHER_INFO
2015-01-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-59.nasl - Type : ACT_GATHER_INFO
2015-01-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2482-1.nasl - Type : ACT_GATHER_INFO
2015-01-21 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0677.nasl - Type : ACT_GATHER_INFO
2015-01-20 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0692.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71804
CONFIRM http://advisories.mageia.org/MGASA-2015-0033.html
https://git.fedorahosted.org/cgit/elfutils.git/commit/?id=147018e729e7c22eeab...
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148321...
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148326...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:047
MLIST http://www.openwall.com/lists/oss-security/2014/12/29/2
https://lists.fedorahosted.org/pipermail/elfutils-devel/2014-December/004499....
SECUNIA http://secunia.com/advisories/61934
http://secunia.com/advisories/62560
http://secunia.com/advisories/62661

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2021-05-04 12:35:36
  • Multiple Updates
2021-04-22 01:42:51
  • Multiple Updates
2020-05-23 00:43:00
  • Multiple Updates
2016-04-27 01:33:59
  • Multiple Updates
2015-04-18 09:26:41
  • Multiple Updates
2015-03-31 13:29:07
  • Multiple Updates
2015-03-24 09:28:41
  • Multiple Updates
2015-03-07 13:24:38
  • Multiple Updates
2015-02-14 13:23:51
  • Multiple Updates
2015-02-12 00:22:42
  • Multiple Updates
2015-02-06 09:23:12
  • Multiple Updates
2015-01-27 13:23:36
  • Multiple Updates
2015-01-24 13:23:51
  • Multiple Updates
2015-01-22 13:25:02
  • Multiple Updates
2015-01-21 13:27:13
  • Multiple Updates
2015-01-06 09:24:26
  • Multiple Updates
2015-01-03 00:24:08
  • First insertion