U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2014-7970 Detail

Description

The pivot_root implementation in fs/namespace.c in the Linux kernel through 3.17 does not properly interact with certain locations of a chroot directory, which allows local users to cause a denial of service (mount-tree loop) via . (dot) values in both arguments to the pivot_root system call.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2014/10/08/21 Mailing List  Patch  Third Party Advisory 
http://www.securityfocus.com/bid/70319 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1030991 Third Party Advisory  VDB Entry 
http://www.spinics.net/lists/linux-fsdevel/msg79153.html Exploit  Mailing List  Patch  Third Party Advisory 
http://www.ubuntu.com/usn/USN-2419-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2420-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2513-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2514-1 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:1842 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:2077 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1151095 Issue Tracking  Patch  Third Party Advisory 
https://exchange.xforce.ibmcloud.com/vulnerabilities/96921 Third Party Advisory  VDB Entry 
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0d0826019e529f21c84687521d03f60cd241ca7d Mailing List  Patch  Vendor Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-400 Uncontrolled Resource Consumption cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

12 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2014-7970
NVD Published Date:
10/13/2014
NVD Last Modified:
08/14/2020
Source:
MITRE