CVE-2014-9914

CVSS V2 High 7.2 CVSS V3 High 7.8
Description
Race condition in the ip4_datagram_release_cb function in net/ipv4/datagram.c in the Linux kernel before 3.15.2 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect expectations about locking during multithreaded access to internal data structures for IPv4 UDP sockets.
Overview
  • CVE ID
  • CVE-2014-9914
  • Assigner
  • security@android.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-02-07T07:59:00
  • Last Modified Date
  • 2023-01-17T21:40:59
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 3.15.1
cpe:2.3:o:google:android:*:*:*:*:*:*:*:* 1 OR 7.1.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 09:18:28 Added to TrackCVE
2022-12-02 13:40:44 2017-02-07T07:59Z 2017-02-07T07:59:00 CVE Published Date updated
2022-12-02 13:40:44 2017-07-25T01:29:00 CVE Modified Date updated
2022-12-02 13:40:44 Modified Vulnerability Status updated
2022-12-08 20:06:09 Modified Undergoing Analysis Vulnerability Status updated
2023-01-17 22:07:45 2023-01-17T21:40:59 CVE Modified Date updated
2023-01-17 22:07:45 Undergoing Analysis Analyzed Vulnerability Status updated