Vulnerability Name:

CVE-2014-7970 (CCN-96921)

Assigned:2014-10-08
Published:2014-10-08
Updated:2020-08-14
Summary:The pivot_root implementation in fs/namespace.c in the Linux kernel through 3.17 does not properly interact with certain locations of a chroot directory, which allows local users to cause a denial of service (mount-tree loop) via . (dot) values in both arguments to the pivot_root system call.
CVSS v3 Severity:5.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
6.2 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:4.9 Medium (CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C)
3.7 Low (Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
4.9 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
1.0 Low (REDHAT CVSS v2 Vector: AV:L/AC:H/Au:S/C:N/I:N/A:P)
0.7 Low (REDHAT Temporal CVSS v2 Vector: AV:L/AC:H/Au:S/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): High
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-400
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2014-7970

Source: SUSE
Type: Mailing List, Third Party Advisory
SUSE-SU-2015:0736

Source: CCN
Type: oss-security Mailing List, Wed, 8 Oct 2014 12:48:19 -0700
CVE-2014-7970: Linux VFS denial of service

Source: SECUNIA
Type: Broken Link
60174

Source: SECUNIA
Type: Broken Link
61142

Source: CCN
Type: IBM Security Bulletin 1021943
PowerKVM Kernel Vulnerabilities - Multiple CVEs

Source: CCN
Type: IBM Security Bulletin T1026731 (PowerKVM)
Vulnerabilities in the Linux kernel affect PowerKVM

Source: CCN
Type: IBM Security Bulletin 2011746 (QRadar Network Security)
IBM QRadar Network Security is affected by vulnerabilities in Linux kernel

Source: CCN
Type: The Linux Kernel Archives Web site
Linux Kernel

Source: MLIST
Type: Mailing List, Patch, Third Party Advisory
[oss-security] 20141008 CVE-2014-7970: Linux VFS denial of service

Source: BID
Type: Third Party Advisory, VDB Entry
70319

Source: CCN
Type: BID-70319
Linux Kernel VFS 'pivot_root()' Function Denial of Service Vulnerability

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1030991

Source: MLIST
Type: Exploit, Mailing List, Patch, Third Party Advisory
[linux-fsdevel] 20141008 [PATCH] mnt: Prevent pivot_root from creating a loop in the mount tree

Source: UBUNTU
Type: Third Party Advisory
USN-2419-1

Source: UBUNTU
Type: Third Party Advisory
USN-2420-1

Source: UBUNTU
Type: Third Party Advisory
USN-2513-1

Source: UBUNTU
Type: Third Party Advisory
USN-2514-1

Source: REDHAT
Type: Third Party Advisory
RHSA-2017:1842

Source: REDHAT
Type: Third Party Advisory
RHSA-2017:2077

Source: CCN
Type: Red Hat Bugzilla Bug 1151095
(CVE-2014-7970) CVE-2014-7970 Kernel: fs: VFS denial of service

Source: CONFIRM
Type: Issue Tracking, Patch, Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1151095

Source: XF
Type: Third Party Advisory, VDB Entry
linux-kernel-cve20147970-dos(96921)

Source: XF
Type: UNKNOWN
linux-kernel-cve20147970-dos(96921)

Source: CONFIRM
Type: Mailing List, Patch, Vendor Advisory
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0d0826019e529f21c84687521d03f60cd241ca7d

Vulnerable Configuration:Configuration 1:
  • cpe:/o:opensuse:suse_linux_enterprise_server:11.0:sp3:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:* (Version <= 3.17)

  • Configuration 3:
  • cpe:/o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:7::client:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:7::computenode:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:*

  • Configuration RedHat 6:
  • cpe:/a:redhat:rhel_extras_rt:7:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:accelatech:bizsearch:3.2:-:*:*:*:linux_kernel:*:*
  • AND
  • cpe:/a:ibm:powerkvm:2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:powerkvm:3.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:qradar_network_security:5.4:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20147970
    V
    CVE-2014-7970
    2022-08-07
    oval:org.opensuse.security:def:32240
    P
    Security update for the Linux Kernel (Live Patch 41 for SLE 12 SP3) (Important)
    2021-12-14
    oval:org.opensuse.security:def:26181
    P
    Security update for mozilla-nss (Important)
    2021-12-06
    oval:org.opensuse.security:def:31716
    P
    Security update for mozilla-nss (Important)
    2021-12-06
    oval:org.opensuse.security:def:26139
    P
    Security update for libvirt (Moderate)
    2021-10-04
    oval:org.opensuse.security:def:31642
    P
    Security update for webkit2gtk3 (Important)
    2021-06-17
    oval:org.opensuse.security:def:36164
    P
    kernel-default-3.0.101-63.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:36428
    P
    kernel-docs-3.0.101-63.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:42571
    P
    kernel-default-3.0.101-63.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:31631
    P
    Security update for gstreamer-plugins-bad (Important)
    2021-06-07
    oval:org.opensuse.security:def:31630
    P
    Security update for polkit (Important)
    2021-06-03
    oval:org.opensuse.security:def:26055
    P
    Security update for hivex (Moderate)
    2021-05-26
    oval:org.opensuse.security:def:26053
    P
    Security update for libxml2 (Important)
    2021-05-19
    oval:org.opensuse.security:def:32084
    P
    Security update for gdm (Important)
    2021-04-28
    oval:org.opensuse.security:def:33088
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:25977
    P
    Security update for openssl-1_1 (Important)
    2020-12-10
    oval:org.opensuse.security:def:26753
    P
    libmysqlclient15-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26431
    P
    Security update for tor (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26319
    P
    Security update for kde-cli-tools5 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25917
    P
    Security update for mariadb (Important)
    2020-12-01
    oval:org.opensuse.security:def:26709
    P
    gmime on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26392
    P
    Security update for MozillaThunderbird (Important)
    2020-12-01
    oval:org.opensuse.security:def:26262
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:25789
    P
    Security update for flash-player (Critical)
    2020-12-01
    oval:org.opensuse.security:def:32450
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:26695
    P
    fetchmail on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26343
    P
    Security update for MozillaThunderbird (Important)
    2020-12-01
    oval:org.opensuse.security:def:31997
    P
    Security update for java-1_7_1-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:27162
    P
    kernel-default on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25725
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:32406
    P
    Security update for wavpack (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26656
    P
    zoo on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26290
    P
    Security update for ImageMagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31940
    P
    Recommended update for glibc (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27127
    P
    freetype2 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25714
    P
    Security update for libpng16 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32384
    P
    Security update for tiff (Low)
    2020-12-01
    oval:org.opensuse.security:def:26607
    P
    libvorbis on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31848
    P
    Security update for clamav (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27426
    P
    kernel-docs on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25989
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:26489
    P
    Security update for php7-imagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25713
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:32345
    P
    Security update for spice (Important)
    2020-12-01
    oval:org.opensuse.security:def:26554
    P
    ghostscript-fonts-other on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27391
    P
    e2fsprogs-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25978
    P
    Security update for tcpdump, libpcap (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26445
    P
    Security update for chromium (Important)
    2020-12-01
    oval:org.opensuse.security:def:32296
    P
    Security update for procmail (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26403
    P
    Security update for ffmpeg (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25998
    P
    Security update for libreoffice (Important)
    2020-12-01
    oval:org.opensuse.security:def:33127
    P
    kernel-default on GA media (Moderate)
    2020-12-01
    oval:com.redhat.rhsa:def:20171842
    P
    RHSA-2017:1842: kernel security, bug fix, and enhancement update (Important)
    2017-08-01
    oval:com.redhat.rhsa:def:20172077
    P
    RHSA-2017:2077: kernel-rt security, bug fix, and enhancement update (Important)
    2017-08-01
    oval:org.mitre.oval:def:28556
    P
    USN-2447-1 -- Linux kernel (Utopic HWE) vulnerabilities
    2015-02-23
    oval:org.mitre.oval:def:27960
    P
    USN-2447-2 -- Linux kernel (Utopic HWE) regression
    2015-02-23
    oval:org.mitre.oval:def:28608
    P
    USN-2448-2 -- Linux kernel regression
    2015-02-23
    oval:org.mitre.oval:def:28611
    P
    USN-2448-1 -- Linux kernel vulnerabilities
    2015-02-23
    oval:org.mitre.oval:def:28454
    P
    USN-2420-1 -- Linux kernel vulnerabilities
    2015-01-26
    oval:org.mitre.oval:def:28026
    P
    USN-2419-1 -- Linux kernel (Trusty HWE) vulnerabilities
    2015-01-26
    oval:com.ubuntu.xenial:def:20147970000
    V
    CVE-2014-7970 on Ubuntu 16.04 LTS (xenial) - medium.
    2014-10-13
    oval:com.ubuntu.xenial:def:201479700000000
    V
    CVE-2014-7970 on Ubuntu 16.04 LTS (xenial) - medium.
    2014-10-13
    oval:com.ubuntu.precise:def:20147970000
    V
    CVE-2014-7970 on Ubuntu 12.04 LTS (precise) - medium.
    2014-10-13
    oval:com.ubuntu.trusty:def:20147970000
    V
    CVE-2014-7970 on Ubuntu 14.04 LTS (trusty) - medium.
    2014-10-13
    BACK
    novell suse linux enterprise server 11.0 sp3
    linux linux kernel *
    canonical ubuntu linux 12.04
    canonical ubuntu linux 14.04
    accelatech bizsearch 3.2 -
    ibm powerkvm 2.1
    ibm powerkvm 3.1
    ibm qradar network security 5.4