CVE-2014-3917

CVSS V2 Low 3.3 CVSS V3 None
Description
kernel/auditsc.c in the Linux kernel through 3.14.5, when CONFIG_AUDITSYSCALL is enabled with certain syscall rules, allows local users to obtain potentially sensitive single-bit values from kernel memory or cause a denial of service (OOPS) via a large value of a syscall number.
Overview
  • CVE ID
  • CVE-2014-3917
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2014-06-05T17:55:07
  • Last Modified Date
  • 2021-07-15T19:16:09
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:suse:linux_enterprise_desktop:10.0:sp4:*:*:lts:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 3.14.5
cpe:2.3:o:linux:linux_kernel:3.14:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:3.14:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:3.14:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:3.14:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:3.14:rc4:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:3.14:rc5:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:3.14:rc6:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:3.14:rc7:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:3.14:rc8:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:3.14.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:3.14.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:3.14.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:3.14.4:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:P/I:N/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 3.3
  • Severity
  • LOW
  • Exploitability Score
  • 3.4
  • Impact Score
  • 4.9
History
Created Old Value New Value Data Type Notes
2022-05-10 07:07:00 Added to TrackCVE
2022-12-01 23:23:12 2014-06-05T17:55Z 2014-06-05T17:55:07 CVE Published Date updated
2022-12-01 23:23:12 2021-07-15T19:16:09 CVE Modified Date updated
2022-12-01 23:23:12 Analyzed Vulnerability Status updated