Vulnerability Name:

CVE-2014-9644 (CCN-100592)

Assigned:2013-03-04
Published:2013-03-04
Updated:2020-05-21
Summary:The Crypto API in the Linux kernel before 3.18.5 allows local users to load arbitrary kernel modules via a bind system call for an AF_ALG socket with a parenthesized module template expression in the salg_name field, as demonstrated by the vfat(aes) expression, a different vulnerability than CVE-2013-7421.
CVSS v3 Severity:4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:P/A:N)
1.6 Low (Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
2.1 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:P/A:N)
1.6 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
2.1 Low (REDHAT CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:P/A:N)
1.6 Low (REDHAT Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-269
CWE-749
Vulnerability Consequences:Bypass Security
References:Source: MITRE
Type: CNA
CVE-2014-9644

Source: CONFIRM
Type: Patch, Vendor Advisory
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4943ba16bbc2db05115707b3ff7b4874e9e3c560

Source: CCN
Type: RHSA-2016-0068
Important: kernel-rt security update

Source: REDHAT
Type: Third Party Advisory
RHSA-2016:0068

Source: CCN
Type: oss-security Mailing List, Fri, 23 Jan 2015 13:16:19 -0500
CVE Request: Linux kernel crypto api unprivileged arbitrary module load

Source: CCN
Type: oss-security Mailing List, Sat, 24 Jan 2015 09:53:42 -0500 (EST)
Re: CVE Request: Linux kernel crypto api unprivileged arbitrary module load

Source: DEBIAN
Type: Third Party Advisory
DSA-3170

Source: CCN
Type: IBM Security Bulletin T1022146
Multiple Kernel vulnerabilities affect PowerKVM (Multiple CVEs)

Source: CCN
Type: IBM Security Bulletin T1024270 (PowerKVM)
Vulnerabilities in the Linux kernel affect PowerKVM

Source: CONFIRM
Type: Release Notes, Vendor Advisory
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.5

Source: MANDRIVA
Type: Third Party Advisory
MDVSA-2015:057

Source: MANDRIVA
Type: Third Party Advisory
MDVSA-2015:058

Source: MLIST
Type: Mailing List, Third Party Advisory
[oss-security] 20150124 Re: CVE Request: Linux kernel crypto api unprivileged arbitrary module load

Source: CONFIRM
Type: Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html

Source: CONFIRM
Type: Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html

Source: BID
Type: Third Party Advisory, VDB Entry
72320

Source: CCN
Type: BID-72320
Linux Kernel Crypto API CVE-2014-9644 Local Security Bypass Vulnerability

Source: UBUNTU
Type: Third Party Advisory
USN-2513-1

Source: UBUNTU
Type: Third Party Advisory
USN-2514-1

Source: UBUNTU
Type: Third Party Advisory
USN-2543-1

Source: UBUNTU
Type: Third Party Advisory
USN-2544-1

Source: UBUNTU
Type: Third Party Advisory
USN-2545-1

Source: UBUNTU
Type: Third Party Advisory
USN-2546-1

Source: CCN
Type: Red Hat Bugzilla – Bug 1185469
(CVE-2013-7421, CVE-2014-9644) CVE-2013-7421 CVE-2014-9644 Linux kernel: crypto api unprivileged arbitrary module load via request_module()

Source: CONFIRM
Type: Issue Tracking, Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1190546

Source: XF
Type: UNKNOWN
linux-kernel-cve20149644-sec-bypass(100592)

Source: CONFIRM
Type: Patch, Third Party Advisory
https://github.com/torvalds/linux/commit/4943ba16bbc2db05115707b3ff7b4874e9e3c560

Source: MISC
Type: Permissions Required
https://plus.google.com/+MathiasKrause/posts/PqFCo4bfrWu

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2014-9644

Vulnerable Configuration:Configuration 1:
  • cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:* (Version < 3.18.5)

  • Configuration 2:
  • cpe:/o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:8.0:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*

  • Configuration 4:
  • cpe:/o:oracle:linux:5:-:*:*:*:*:*:*
  • OR cpe:/o:oracle:linux:6:-:*:*:*:*:*:*
  • OR cpe:/o:oracle:linux:7:-:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:7:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:7::client:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:7::computenode:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:7::server:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:7::workstation:*:*:*:*:*

  • Configuration RedHat 6:
  • cpe:/a:redhat:rhel_extras_rt:7:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:2.6.38:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.18:rc1:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:powerkvm:2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:powerkvm:3.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.cisecurity:def:189
    P
    DSA-3170-1 -- linux -- security update
    2016-02-08
    oval:com.redhat.rhsa:def:20152152
    P
    RHSA-2015:2152: kernel security, bug fix, and enhancement update (Important)
    2015-11-19
    oval:com.redhat.rhsa:def:20152411
    P
    RHSA-2015:2411: kernel-rt security, bug fix, and enhancement update (Important)
    2015-11-19
    oval:com.ubuntu.xenial:def:20149644000
    V
    CVE-2014-9644 on Ubuntu 16.04 LTS (xenial) - medium.
    2015-03-02
    oval:com.ubuntu.precise:def:20149644000
    V
    CVE-2014-9644 on Ubuntu 12.04 LTS (precise) - medium.
    2015-03-02
    oval:com.ubuntu.xenial:def:201496440000000
    V
    CVE-2014-9644 on Ubuntu 16.04 LTS (xenial) - medium.
    2015-03-02
    oval:com.ubuntu.trusty:def:20149644000
    V
    CVE-2014-9644 on Ubuntu 14.04 LTS (trusty) - medium.
    2015-03-02
    BACK
    linux linux kernel *
    debian debian linux 7.0
    debian debian linux 8.0
    canonical ubuntu linux 12.04
    canonical ubuntu linux 14.04
    canonical ubuntu linux 14.10
    oracle linux 5 -
    oracle linux 6 -
    oracle linux 7 -
    linux linux kernel 2.6.38
    linux linux kernel 3.18 rc1
    ibm powerkvm 2.1
    ibm powerkvm 3.1