Vulnerability Name:

CVE-2014-7825 (CCN-98557)

Assigned:2014-11-07
Published:2014-11-07
Updated:2023-01-17
Summary:
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
6.2 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
5.3 Medium (Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
4.9 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
4.0 Medium (REDHAT CVSS v2 Vector: AV:L/AC:H/Au:N/C:N/I:N/A:C)
3.0 Low (REDHAT Temporal CVSS v2 Vector: AV:L/AC:H/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): High
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2014-7825

Source: secalert@redhat.com
Type: Exploit, Mailing List, Patch, Vendor Advisory
secalert@redhat.com

Source: CCN
Type: Linux Kernel GIT Repository
tracing/syscalls: Ignore numbers outside NR_syscalls' range

Source: CCN
Type: RHSA-2014-1943
Moderate: kernel-rt security, bug fix, and enhancement update

Source: secalert@redhat.com
Type: Third Party Advisory
secalert@redhat.com

Source: CCN
Type: RHSA-2015-0290
Important: kernel security, bug fix, and enhancement update

Source: secalert@redhat.com
Type: Third Party Advisory
secalert@redhat.com

Source: secalert@redhat.com
Type: Third Party Advisory
secalert@redhat.com

Source: CCN
Type: IBM Security Bulletin 1021943
PowerKVM Kernel Vulnerabilities - Multiple CVEs

Source: secalert@redhat.com
Type: Mailing List, Patch, Third Party Advisory
secalert@redhat.com

Source: CCN
Type: BID-70972
Linux Kernel 'trace_syscalls.c' Multiple Local Denial of Service Vulnerabilities

Source: secalert@redhat.com
Type: Third Party Advisory, VDB Entry
secalert@redhat.com

Source: CCN
Type: Red Hat Bugzilla Bug 1161565
(CVE-2014-7825, CVE-2014-7826) CVE-2014-7825 CVE-2014-7826 kernel: insufficient syscall number validation in perf and ftrace subsystems

Source: secalert@redhat.com
Type: Issue Tracking, Patch, Third Party Advisory
secalert@redhat.com

Source: secalert@redhat.com
Type: Third Party Advisory, VDB Entry
secalert@redhat.com

Source: XF
Type: UNKNOWN
linux-kernel-cve20147825-dos(98557)

Source: secalert@redhat.com
Type: Exploit, Patch, Third Party Advisory
secalert@redhat.com

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2014-7825

Vulnerable Configuration:Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:*
  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:7::client:*:*:*:*:*
  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:7::computenode:*:*:*:*:*
  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:*
  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:*
  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:6:*:*:*:*:*:*:*
  • Configuration RedHat 7:
  • cpe:/o:redhat:enterprise_linux:6::client:*:*:*:*:*
  • Configuration RedHat 8:
  • cpe:/o:redhat:enterprise_linux:6::computenode:*:*:*:*:*
  • Configuration RedHat 9:
  • cpe:/o:redhat:enterprise_linux:6::server:*:*:*:*:*
  • Configuration RedHat 10:
  • cpe:/o:redhat:enterprise_linux:6::workstation:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:-:*:*:*:*:*:*:*
  • AND
  • cpe:/o:redhat:enterprise_linux_hpc_node:7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:powerkvm:2.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_desktop:7:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_server:7:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_workstation:7:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.redhat.rhsa:def:20150864
    P
    RHSA-2015:0864: kernel security and bug fix update (Important)
    2015-04-21
    oval:com.redhat.rhsa:def:20150290
    P
    RHSA-2015:0290: kernel security, bug fix, and enhancement update (Important)
    2015-03-05
    oval:org.mitre.oval:def:28491
    P
    USN-2443-1 -- Linux kernel vulnerabilities
    2015-02-23
    oval:org.mitre.oval:def:28608
    P
    USN-2448-2 -- Linux kernel regression
    2015-02-23
    oval:org.mitre.oval:def:28504
    P
    USN-2446-1 -- Linux kernel vulnerabilities
    2015-02-23
    oval:org.mitre.oval:def:28611
    P
    USN-2448-1 -- Linux kernel vulnerabilities
    2015-02-23
    oval:org.mitre.oval:def:27732
    P
    USN-2445-1 -- Linux kernel (Trusty HWE) vulnerabilities
    2015-02-23
    oval:org.mitre.oval:def:28556
    P
    USN-2447-1 -- Linux kernel (Utopic HWE) vulnerabilities
    2015-02-23
    oval:org.mitre.oval:def:27960
    P
    USN-2447-2 -- Linux kernel (Utopic HWE) regression
    2015-02-23
    oval:org.mitre.oval:def:28567
    P
    USN-2444-1 -- Linux kernel (OMAP4) vulnerabilities
    2015-02-23
    oval:com.ubuntu.xenial:def:20147825000
    V
    CVE-2014-7825 on Ubuntu 16.04 LTS (xenial) - medium.
    2014-11-10
    oval:com.ubuntu.precise:def:20147825000
    V
    CVE-2014-7825 on Ubuntu 12.04 LTS (precise) - medium.
    2014-11-10
    oval:com.ubuntu.xenial:def:201478250000000
    V
    CVE-2014-7825 on Ubuntu 16.04 LTS (xenial) - medium.
    2014-11-10
    oval:com.ubuntu.trusty:def:20147825000
    V
    CVE-2014-7825 on Ubuntu 14.04 LTS (trusty) - medium.
    2014-11-10
    BACK
    linux linux kernel -
    redhat enterprise linux hpc node 7
    ibm powerkvm 2.1
    redhat enterprise linux desktop 7
    redhat enterprise linux server 7
    redhat enterprise linux workstation 7