Vulnerability Name:

CVE-2014-1874 (CCN-91306)

Assigned:2014-01-29
Published:2014-01-29
Updated:2020-08-26
Summary:The security_context_to_sid_core function in security/selinux/ss/services.c in the Linux kernel before 3.13.4 allows local users to cause a denial of service (system crash) by leveraging the CAP_MAC_ADMIN capability to set a zero-length security context.
CVSS v3 Severity:6.2 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:4.9 Medium (CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C)
3.7 Low (Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
4.9 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
4.4 Medium (REDHAT CVSS v2 Vector: AV:L/AC:M/Au:S/C:N/I:N/A:C)
3.2 Low (REDHAT Temporal CVSS v2 Vector: AV:L/AC:M/Au:S/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-20
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2014-1874

Source: CONFIRM
Type: Patch, Vendor Advisory
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2172fa709ab32ca60e86179dc67d0857be8e2c98

Source: CONFIRM
Type: Third Party Advisory
http://linux.oracle.com/errata/ELSA-2014-0771.html

Source: CONFIRM
Type: Third Party Advisory
http://linux.oracle.com/errata/ELSA-2014-3043.html

Source: SUSE
Type: Mailing List, Third Party Advisory
SUSE-SU-2015:0812

Source: CCN
Type: RHSA-2014-0439
Important: kernel-rt security, bug fix, and enhancement update

Source: CCN
Type: RHSA-2014-0771
Important: kernel security and bug fix update

Source: SECUNIA
Type: Third Party Advisory
59262

Source: SECUNIA
Type: Third Party Advisory
59309

Source: SECUNIA
Type: Third Party Advisory
59406

Source: CCN
Type: The Linux Kernel Archives Web site
The Linux Kernel Archives

Source: CONFIRM
Type: Release Notes, Vendor Advisory
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.4

Source: MLIST
Type: Mailing List, Third Party Advisory
[oss-security] 20140206 Re: CVE Request: Linux kernel: SELinux local DoS

Source: BID
Type: Third Party Advisory, VDB Entry
65459

Source: CCN
Type: BID-65459
Linux Kernel 'security_context_to_sid_core()' Function Local Denial of Service Vulnerability

Source: UBUNTU
Type: Third Party Advisory
USN-2128-1

Source: UBUNTU
Type: Third Party Advisory
USN-2129-1

Source: UBUNTU
Type: Third Party Advisory
USN-2133-1

Source: UBUNTU
Type: Third Party Advisory
USN-2134-1

Source: UBUNTU
Type: Third Party Advisory
USN-2135-1

Source: UBUNTU
Type: Third Party Advisory
USN-2136-1

Source: UBUNTU
Type: Third Party Advisory
USN-2137-1

Source: UBUNTU
Type: Third Party Advisory
USN-2138-1

Source: UBUNTU
Type: Third Party Advisory
USN-2139-1

Source: UBUNTU
Type: Third Party Advisory
USN-2140-1

Source: UBUNTU
Type: Third Party Advisory
USN-2141-1

Source: CONFIRM
Type: Issue Tracking, Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1062356

Source: CCN
Type: Red Hat Bugzilla Bug 1062356
CVE-2014-1874 Kernel: SELinux: local denial-of-service

Source: XF
Type: UNKNOWN
linux-kernel-cve20141874-dos(91306)

Source: CONFIRM
Type: Patch, Third Party Advisory
https://github.com/torvalds/linux/commit/2172fa709ab32ca60e86179dc67d0857be8e2c98

Vulnerable Configuration:Configuration 1:
  • cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:* (Version < 3.13.4)

  • Configuration 2:
  • cpe:/o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:*

  • Configuration 3:
  • cpe:/o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:6:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:6::client:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:6::computenode:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:6::server:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:6::workstation:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:accelatech:bizsearch:3.2:-:*:*:*:linux_kernel:*:*
  • AND
  • cpe:/o:redhat:enterprise_linux:6:*:server:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:6:*:workstation:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_desktop:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_hpc_node:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20141874
    V
    CVE-2014-1874
    2022-05-20
    oval:org.opensuse.security:def:32240
    P
    Security update for the Linux Kernel (Live Patch 41 for SLE 12 SP3) (Important)
    2021-12-14
    oval:org.opensuse.security:def:31716
    P
    Security update for mozilla-nss (Important)
    2021-12-06
    oval:org.opensuse.security:def:26181
    P
    Security update for mozilla-nss (Important)
    2021-12-06
    oval:org.opensuse.security:def:26139
    P
    Security update for libvirt (Moderate)
    2021-10-04
    oval:org.opensuse.security:def:33015
    P
    Security update for atftp (Moderate)
    2021-09-27
    oval:org.opensuse.security:def:31642
    P
    Security update for webkit2gtk3 (Important)
    2021-06-17
    oval:org.opensuse.security:def:42571
    P
    kernel-default-3.0.101-63.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:36164
    P
    kernel-default-3.0.101-63.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:36428
    P
    kernel-docs-3.0.101-63.1 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:31631
    P
    Security update for gstreamer-plugins-bad (Important)
    2021-06-07
    oval:org.opensuse.security:def:33904
    P
    Security update for avahi (Important)
    2021-06-03
    oval:org.opensuse.security:def:31630
    P
    Security update for polkit (Important)
    2021-06-03
    oval:org.opensuse.security:def:26055
    P
    Security update for hivex (Moderate)
    2021-05-26
    oval:org.opensuse.security:def:26053
    P
    Security update for libxml2 (Important)
    2021-05-19
    oval:org.opensuse.security:def:32084
    P
    Security update for gdm (Important)
    2021-04-28
    oval:org.opensuse.security:def:33088
    P
    Security update for MozillaFirefox (Important)
    2021-03-01
    oval:org.opensuse.security:def:33072
    P
    Security update for openvswitch (Important)
    2021-02-12
    oval:org.opensuse.security:def:25977
    P
    Security update for openssl-1_1 (Important)
    2020-12-10
    oval:org.opensuse.security:def:25998
    P
    Security update for libreoffice (Important)
    2020-12-01
    oval:org.opensuse.security:def:29117
    P
    Security update for java-1_7_0-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:26392
    P
    Security update for MozillaThunderbird (Important)
    2020-12-01
    oval:org.opensuse.security:def:25989
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:27162
    P
    kernel-default on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32396
    P
    Security update for unrar (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26403
    P
    Security update for ffmpeg (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32450
    P
    Security update for xen (Important)
    2020-12-01
    oval:org.opensuse.security:def:32715
    P
    libicu-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26709
    P
    gmime on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28597
    P
    Security update for Python
    2020-12-01
    oval:org.opensuse.security:def:33121
    P
    kdebase3-runtime on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25789
    P
    Security update for flash-player (Critical)
    2020-12-01
    oval:org.opensuse.security:def:29029
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:26290
    P
    Security update for ImageMagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29816
    P
    Security update for jasper (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:31997
    P
    Security update for java-1_7_1-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:26489
    P
    Security update for php7-imagick (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26262
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:32384
    P
    Security update for tiff (Low)
    2020-12-01
    oval:org.opensuse.security:def:32486
    P
    amavisd-new on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26656
    P
    zoo on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28398
    P
    Security update for samba (Important)
    2020-12-01
    oval:org.opensuse.security:def:27426
    P
    kernel-docs on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25714
    P
    Security update for libpng16 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28823
    P
    Security update for python-setuptools
    2020-12-01
    oval:org.opensuse.security:def:33227
    P
    pcsc-lite on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29134
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:31848
    P
    Security update for clamav (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26431
    P
    Security update for tor (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32296
    P
    Security update for procmail (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32397
    P
    Security update for unzip (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26554
    P
    ghostscript-fonts-other on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28386
    P
    Security update for rubygem-mail-2_4 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32772
    P
    perl-spamassassin on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26753
    P
    libmysqlclient15-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28682
    P
    Security update for flash-player (Critical)
    2020-12-01
    oval:org.opensuse.security:def:33160
    P
    libmpfr1 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25917
    P
    Security update for mariadb (Important)
    2020-12-01
    oval:org.opensuse.security:def:29078
    P
    Security update for curl (Important)
    2020-12-01
    oval:org.opensuse.security:def:26343
    P
    Security update for MozillaThunderbird (Important)
    2020-12-01
    oval:org.opensuse.security:def:29852
    P
    Security update for the Linux Kernel
    2020-12-01
    oval:org.opensuse.security:def:25978
    P
    Security update for tcpdump, libpcap (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27127
    P
    freetype2 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26319
    P
    Security update for kde-cli-tools5 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32406
    P
    Security update for wavpack (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32621
    P
    zoo on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26695
    P
    fetchmail on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28466
    P
    Security update for xorg-x11-libXfixes (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25725
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:28975
    P
    Security update for samba (Important)
    2020-12-01
    oval:org.opensuse.security:def:33865
    P
    Security update for jasper (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29178
    P
    Security update for microcode_ctl (Important)
    2020-12-01
    oval:org.opensuse.security:def:31940
    P
    Recommended update for glibc (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26445
    P
    Security update for chromium (Important)
    2020-12-01
    oval:org.opensuse.security:def:32345
    P
    Security update for spice (Important)
    2020-12-01
    oval:org.opensuse.security:def:32408
    P
    Security update for wget (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26607
    P
    libvorbis on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33127
    P
    kernel-default on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28387
    P
    Security update for rubygem-rack-1_4 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32859
    P
    file-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27391
    P
    e2fsprogs-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25713
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:28739
    P
    Security update for PostgreSQL 9.1
    2020-12-01
    oval:org.opensuse.security:def:33183
    P
    libssh2-1 on GA media (Moderate)
    2020-12-01
    oval:org.mitre.oval:def:27250
    P
    ELSA-2014-3043 -- unbreakable enterprise kernel security update (important)
    2015-03-16
    oval:org.mitre.oval:def:26025
    P
    SUSE-SU-2014:0807-1 -- Security update for Linux Kernel
    2015-03-16
    oval:org.mitre.oval:def:26926
    P
    ELSA-2014-0771 -- kernel security and bug fix update (important)
    2014-12-15
    oval:org.mitre.oval:def:27042
    P
    ELSA-2014-3042 -- unbreakable enterprise kernel security update (important)
    2014-12-15
    oval:org.mitre.oval:def:26192
    P
    SUSE-SU-2014:0910-1 -- Security update for Linux kernel
    2014-09-15
    oval:org.mitre.oval:def:26250
    P
    SUSE-OU-2014:0907-1 -- Optional update for Linux kernel
    2014-09-15
    oval:org.mitre.oval:def:25414
    P
    SUSE-SU-2014:0911-1 -- Security update for Linux kernel
    2014-09-15
    oval:org.mitre.oval:def:25325
    P
    SUSE-SU-2014:0912-1 -- Security update for Linux kernel
    2014-09-15
    oval:org.mitre.oval:def:25408
    P
    SUSE-SU-2014:0696-1 -- Security update for Linux kernel
    2014-09-08
    oval:org.mitre.oval:def:24924
    P
    RHSA-2014:0771: kernel security and bug fix update (Important)
    2014-08-18
    oval:org.mitre.oval:def:24412
    P
    DSA-2906-1 linux-2.6 - several
    2014-07-21
    oval:org.mitre.oval:def:24394
    P
    USN-2139-1 -- linux-ti-omap4 vulnerabilities
    2014-07-21
    oval:org.mitre.oval:def:24004
    P
    USN-2137-1 -- linux-lts-saucy vulnerabilities
    2014-07-21
    oval:org.mitre.oval:def:24263
    P
    USN-2140-1 -- linux vulnerabilities
    2014-07-21
    oval:org.mitre.oval:def:24074
    P
    USN-2135-1 -- linux-lts-quantal vulnerabilities
    2014-07-21
    oval:org.mitre.oval:def:24316
    P
    USN-2138-1 -- linux vulnerabilities
    2014-07-21
    oval:org.mitre.oval:def:24102
    P
    USN-2134-1 -- linux-ti-omap4 vulnerabilities
    2014-07-21
    oval:org.mitre.oval:def:24325
    P
    USN-2128-1 -- linux vulnerabilities
    2014-07-07
    oval:org.mitre.oval:def:24233
    P
    USN-2136-1 -- linux-lts-raring vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:24423
    P
    USN-2129-1 -- linux-ec2 vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:24395
    P
    USN-2133-1 -- linux vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:24404
    P
    USN-2141-1 -- linux-ti-omap4 vulnerabilities
    2014-06-30
    oval:com.redhat.rhsa:def:20140771
    P
    RHSA-2014:0771: kernel security and bug fix update (Important)
    2014-06-19
    oval:com.ubuntu.precise:def:20141874000
    V
    CVE-2014-1874 on Ubuntu 12.04 LTS (precise) - medium.
    2014-02-28
    oval:com.ubuntu.trusty:def:20141874000
    V
    CVE-2014-1874 on Ubuntu 14.04 LTS (trusty) - medium.
    2014-02-28
    oval:com.ubuntu.xenial:def:201418740000000
    V
    CVE-2014-1874 on Ubuntu 16.04 LTS (xenial) - medium.
    2014-02-28
    oval:com.ubuntu.xenial:def:20141874000
    V
    CVE-2014-1874 on Ubuntu 16.04 LTS (xenial) - medium.
    2014-02-28
    BACK
    linux linux kernel *
    suse linux enterprise server 10 sp4
    canonical ubuntu linux 10.04
    canonical ubuntu linux 12.04
    canonical ubuntu linux 12.10
    canonical ubuntu linux 13.10
    accelatech bizsearch 3.2 -
    redhat enterprise linux 6
    redhat enterprise linux 6
    redhat enterprise linux desktop 6
    redhat enterprise linux hpc node 6
    redhat enterprise mrg 2.0