7.5
HIGH
CVE-2014-9471
GNU Coreutils Date Format Parsing Buffer Overflow
Description

The parse_datetime function in GNU coreutils allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted date string, as demonstrated by the "--date=TZ="123"345" @1" string to the touch or date command.

INFO

Published Date :

Jan. 16, 2015, 4:59 p.m.

Last Modified :

Dec. 8, 2020, 3:18 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2014-9471 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-9471 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Gnu coreutils
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-9471.

URL Resource
http://advisories.mageia.org/MGASA-2015-0029.html Third Party Advisory
http://debbugs.gnu.org/cgi/bugreport.cgi?bug=16872 Exploit Third Party Advisory
http://secunia.com/advisories/62226 Third Party Advisory
http://ubuntu.com/usn/usn-2473-1 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2015:179 Broken Link
http://www.openwall.com/lists/oss-security/2014/11/25/1 Exploit Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2014/11/25/4 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2015/01/03/11 Exploit Mailing List Third Party Advisory
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=766147 Exploit Issue Tracking Third Party Advisory
https://security.gentoo.org/glsa/201612-22 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

asp-net-core csharp docker dockerfile javascript react webapi docker-compose

C# Dockerfile HTML JavaScript CSS

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 22, 2024, 6:42 p.m. This repo has been linked 383 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-9471 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-9471 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 08, 2020

    Action Type Old Value New Value
    Changed Reference Type http://advisories.mageia.org/MGASA-2015-0029.html Exploit http://advisories.mageia.org/MGASA-2015-0029.html Third Party Advisory
    Changed Reference Type http://debbugs.gnu.org/cgi/bugreport.cgi?bug=16872 Exploit http://debbugs.gnu.org/cgi/bugreport.cgi?bug=16872 Exploit, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/62226 No Types Assigned http://secunia.com/advisories/62226 Third Party Advisory
    Changed Reference Type http://ubuntu.com/usn/usn-2473-1 Patch, Vendor Advisory http://ubuntu.com/usn/usn-2473-1 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2015:179 Exploit http://www.mandriva.com/security/advisories?name=MDVSA-2015:179 Broken Link
    Changed Reference Type http://www.openwall.com/lists/oss-security/2014/11/25/1 Exploit http://www.openwall.com/lists/oss-security/2014/11/25/1 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2014/11/25/4 No Types Assigned http://www.openwall.com/lists/oss-security/2014/11/25/4 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/01/03/11 Exploit http://www.openwall.com/lists/oss-security/2015/01/03/11 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=766147 Exploit https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=766147 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201612-22 No Types Assigned https://security.gentoo.org/glsa/201612-22 Third Party Advisory
    Removed CWE NIST CWE-20
    Added CWE NIST NVD-CWE-noinfo
    Changed CPE Configuration AND OR *cpe:2.3:a:gnu:coreutils:*:*:*:*:*:*:*:* OR cpe:2.3:o:canonical:ubuntu_linux:10.04:-:lts:*:*:*:*:* cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:* cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* OR *cpe:2.3:a:gnu:coreutils:*:*:*:*:*:*:*:* versions up to (excluding) 8.23
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201612-22 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 08, 2015

    Action Type Old Value New Value
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2015:179 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2015:179 Exploit
    Changed Reference Type http://advisories.mageia.org/MGASA-2015-0029.html No Types Assigned http://advisories.mageia.org/MGASA-2015-0029.html Exploit
  • CVE Modified by [email protected]

    Apr. 03, 2015

    Action Type Old Value New Value
    Added Reference http://advisories.mageia.org/MGASA-2015-0029.html
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2015:179
  • Modified Analysis by [email protected]

    Jan. 21, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:a:gnu:coreutils:*:*:*:*:*:*:*:* OR cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:* cpe:2.3:o:canonical:ubuntu_linux:14.04:*:lts:*:*:*:*:* cpe:2.3:o:canonical:ubuntu_linux:10.04:-:lts:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://debbugs.gnu.org/cgi/bugreport.cgi?bug=16872 No Types Assigned http://debbugs.gnu.org/cgi/bugreport.cgi?bug=16872 Exploit
    Changed Reference Type https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=766147 No Types Assigned https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=766147 Exploit
    Changed Reference Type http://ubuntu.com/usn/usn-2473-1 No Types Assigned http://ubuntu.com/usn/usn-2473-1 Advisory, Patch
    Changed Reference Type http://www.openwall.com/lists/oss-security/2014/11/25/1 No Types Assigned http://www.openwall.com/lists/oss-security/2014/11/25/1 Exploit
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/01/03/11 No Types Assigned http://www.openwall.com/lists/oss-security/2015/01/03/11 Exploit
    Added CWE CWE-20
  • Initial Analysis by [email protected]

    Jan. 21, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-9471 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-9471 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.41 }} -0.27%

score

0.86722

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability