U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2014-7826 Detail

Description

kernel/trace/trace_syscalls.c in the Linux kernel through 3.17.2 does not properly handle private syscall numbers during use of the ftrace subsystem, which allows local users to gain privileges or cause a denial of service (invalid pointer dereference) via a crafted application.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=086ba77a6db00ed858ff07451bedee197df868c9
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html Mailing List  Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2014-1943.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2015-0290.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2015-0864.html Third Party Advisory 
http://www.openwall.com/lists/oss-security/2014/11/06/11 Mailing List  Patch  Third Party Advisory 
http://www.securityfocus.com/bid/70971 Third Party Advisory  VDB Entry 
https://bugzilla.redhat.com/show_bug.cgi?id=1161565 Issue Tracking  Patch  Third Party Advisory 
https://exchange.xforce.ibmcloud.com/vulnerabilities/98556 Third Party Advisory  VDB Entry 
https://github.com/torvalds/linux/commit/086ba77a6db00ed858ff07451bedee197df868c9 Exploit  Patch  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-476 NULL Pointer Dereference cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

12 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2014-7826
NVD Published Date:
11/10/2014
NVD Last Modified:
02/12/2023
Source:
Red Hat, Inc.