7.8
HIGH
CVE-2014-9114
"Blkid util-linux Code Execution Vulnerability"
Description

Blkid in util-linux before 2.26rc-1 allows local users to execute arbitrary code.

INFO

Published Date :

March 31, 2017, 4:59 p.m.

Last Modified :

Nov. 7, 2023, 2:22 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2014-9114 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-9114 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Opensuse opensuse
1 Kernel util-linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-9114 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-9114 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E [No types assigned]
    Removed Reference MITRE https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
  • CVE Modified by [email protected]

    Jun. 29, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 28, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Jan. 04, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:util-linux_project:util-linux:*:*:*:*:*:*:*:* versions from (including) 2.25.2 OR *cpe:2.3:a:kernel:util-linux:*:*:*:*:*:*:*:* versions from (including) 2.24.2-1
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:opensuse_project:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:opensuse_project:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/98993 [Technical Description, Third Party Advisory, VDB Entry]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/98993 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 05, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://xforce.iss.net/xforce/xfdb/98993 No Types Assigned http://xforce.iss.net/xforce/xfdb/98993 Technical Description, Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/karelzak/util-linux/commit/89e90ae7b2826110ea28c1c0eb8e7c56c3907bdc No Types Assigned https://github.com/karelzak/util-linux/commit/89e90ae7b2826110ea28c1c0eb8e7c56c3907bdc Patch, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2015-01/msg00035.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2015-01/msg00035.html Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201612-14 No Types Assigned https://security.gentoo.org/glsa/201612-14 Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145188.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145188.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2014-December/146229.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2014-December/146229.html Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2014/11/26/21 No Types Assigned http://www.openwall.com/lists/oss-security/2014/11/26/21 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1168485 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1168485 Issue Tracking, Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/71327 No Types Assigned http://www.securityfocus.com/bid/71327 Third Party Advisory, VDB Entry
    Added CWE CWE-77
    Added CPE Configuration OR *cpe:2.3:o:opensuse_project:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:opensuse_project:opensuse:13.2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:util-linux_project:util-linux:2.25.2:*:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-9114 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability