Vulnerability Name:

CVE-2014-1438 (CCN-90031)

Assigned:2013-12-29
Published:2013-12-29
Updated:2014-03-16
Summary:The restore_fpu_checking function in arch/x86/include/asm/fpu-internal.h in the Linux kernel before 3.12.8 on the AMD K7 and K8 platforms does not clear pending exceptions before proceeding to an EMMS instruction, which allows local users to cause a denial of service (task kill) or possibly gain privileges via a crafted application.
CVSS v3 Severity:6.2 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:4.7 Medium (CVSS v2 Vector: AV:L/AC:M/Au:N/C:N/I:N/A:C)
3.5 Low (Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
4.7 Medium (CCN CVSS v2 Vector: AV:L/AC:M/Au:N/C:N/I:N/A:C)
3.5 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-264
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2014-1438

Source: CONFIRM
Type: Exploit, Patch
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=26bef1318adc1b3a530ecc807ef99346db2aa8b0

Source: FEDORA
Type: UNKNOWN
FEDORA-2014-1072

Source: FEDORA
Type: UNKNOWN
FEDORA-2014-1062

Source: CCN
Type: RHSA-2014-0439
Important: kernel-rt security, bug fix, and enhancement update

Source: CCN
Type: SA56406
Linux Kernel "restore_fpu_checking()" Denial of Service Vulnerability

Source: CCN
Type: SA56596
Linux Kernel IRC DCC Memory Disclosure and "restore_fpu_checking()" Denial of Service Vulnerabilities

Source: MISC
Type: UNKNOWN
http://www.halfdog.net/Security/2013/Vm86SyscallTaskSwitchKernelPanic/

Source: CONFIRM
Type: UNKNOWN
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.8

Source: MANDRIVA
Type: UNKNOWN
MDVSA-2014:038

Source: MLIST
Type: UNKNOWN
[oss-security] 20140114 Re: Linux kernel: missing CPU-state sanitation during task-switch causes DOS / privilege escalation

Source: BID
Type: UNKNOWN
64781

Source: CCN
Type: BID-64781
Linux Kernel 'fpu-internal.h' Local Denial of Service Vulnerability

Source: SECTRACK
Type: UNKNOWN
1029592

Source: UBUNTU
Type: UNKNOWN
USN-2113-1

Source: UBUNTU
Type: UNKNOWN
USN-2117-1

Source: UBUNTU
Type: UNKNOWN
USN-2133-1

Source: UBUNTU
Type: UNKNOWN
USN-2134-1

Source: UBUNTU
Type: UNKNOWN
USN-2135-1

Source: UBUNTU
Type: UNKNOWN
USN-2136-1

Source: UBUNTU
Type: UNKNOWN
USN-2138-1

Source: UBUNTU
Type: UNKNOWN
USN-2139-1

Source: UBUNTU
Type: UNKNOWN
USN-2141-1

Source: CONFIRM
Type: UNKNOWN
https://bugzilla.redhat.com/show_bug.cgi?id=1052914

Source: XF
Type: UNKNOWN
vm86-taskswitch-dos(90031)

Source: CCN
Type: Linux Kernel GIT Repository
netfilter: nf_nat: fix access to uninitialized buffer in IRC NAT helper

Source: CONFIRM
Type: UNKNOWN
https://github.com/torvalds/linux/commit/26bef1318adc1b3a530ecc807ef99346db2aa8b0

Source: MLIST
Type: UNKNOWN
[linux-kernel] 20140110 Re: Sanitize CPU-state when switching tasks (was sanitize CPU-state when switching from virtual-8086 mode to other task)

Source: CCN
Type: Packet Storm Security [12-29-2013]
VM86 Syscall Kernel Panic

Source: CCN
Type: Packet Storm Security [01-07-2014]
vm86 Syscall Linux Root Privilege Escalation

Source: CCN
Type: The Linux Kernel Web site
Linux 3.10.27

Vulnerable Configuration:Configuration 1:
  • cpe:/o:linux:linux_kernel:3.12:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.12.1:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.12.2:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.12.3:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.12.4:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.12.5:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.12.6:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:* (Version <= 3.12.7)

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20141438
    V
    CVE-2014-1438
    2017-03-01
    oval:org.mitre.oval:def:24074
    P
    USN-2135-1 -- linux-lts-quantal vulnerabilities
    2014-07-21
    oval:org.mitre.oval:def:24316
    P
    USN-2138-1 -- linux vulnerabilities
    2014-07-21
    oval:org.mitre.oval:def:24568
    P
    USN-2234-1 -- linux-ec2 vulnerabilities
    2014-07-21
    oval:org.mitre.oval:def:24102
    P
    USN-2134-1 -- linux-ti-omap4 vulnerabilities
    2014-07-21
    oval:org.mitre.oval:def:24394
    P
    USN-2139-1 -- linux-ti-omap4 vulnerabilities
    2014-07-21
    oval:org.mitre.oval:def:24852
    P
    USN-2233-1 -- linux vulnerabilities
    2014-07-21
    oval:org.mitre.oval:def:23441
    P
    USN-2117-1 -- linux vulnerabilities
    2014-07-21
    oval:org.mitre.oval:def:24233
    P
    USN-2136-1 -- linux-lts-raring vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:24404
    P
    USN-2141-1 -- linux-ti-omap4 vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:24220
    P
    USN-2113-1 -- linux-lts-saucy vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:24395
    P
    USN-2133-1 -- linux vulnerabilities
    2014-06-30
    oval:com.ubuntu.precise:def:20141438000
    V
    CVE-2014-1438 on Ubuntu 12.04 LTS (precise) - medium.
    2014-01-18
    oval:com.ubuntu.xenial:def:201414380000000
    V
    CVE-2014-1438 on Ubuntu 16.04 LTS (xenial) - medium.
    2014-01-18
    oval:com.ubuntu.trusty:def:20141438000
    V
    CVE-2014-1438 on Ubuntu 14.04 LTS (trusty) - medium.
    2014-01-18
    oval:com.ubuntu.xenial:def:20141438000
    V
    CVE-2014-1438 on Ubuntu 16.04 LTS (xenial) - medium.
    2014-01-18
    BACK
    linux linux kernel 3.12
    linux linux kernel 3.12.1
    linux linux kernel 3.12.2
    linux linux kernel 3.12.3
    linux linux kernel 3.12.4
    linux linux kernel 3.12.5
    linux linux kernel 3.12.6
    linux linux kernel *