Vulnerability Name: | CVE-2014-9644 (CCN-100592) | ||||||||||||||||||||||||||||||||
Assigned: | 2013-03-04 | ||||||||||||||||||||||||||||||||
Published: | 2013-03-04 | ||||||||||||||||||||||||||||||||
Updated: | 2020-05-21 | ||||||||||||||||||||||||||||||||
Summary: | The Crypto API in the Linux kernel before 3.18.5 allows local users to load arbitrary kernel modules via a bind system call for an AF_ALG socket with a parenthesized module template expression in the salg_name field, as demonstrated by the vfat(aes) expression, a different vulnerability than CVE-2013-7421. | ||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:P/A:N) 1.6 Low (Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
1.6 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
1.6 Low (REDHAT Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
| ||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-269 CWE-749 | ||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Bypass Security | ||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2014-9644 Source: CONFIRM Type: Patch, Vendor Advisory http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4943ba16bbc2db05115707b3ff7b4874e9e3c560 Source: CCN Type: RHSA-2016-0068 Important: kernel-rt security update Source: REDHAT Type: Third Party Advisory RHSA-2016:0068 Source: CCN Type: oss-security Mailing List, Fri, 23 Jan 2015 13:16:19 -0500 CVE Request: Linux kernel crypto api unprivileged arbitrary module load Source: CCN Type: oss-security Mailing List, Sat, 24 Jan 2015 09:53:42 -0500 (EST) Re: CVE Request: Linux kernel crypto api unprivileged arbitrary module load Source: DEBIAN Type: Third Party Advisory DSA-3170 Source: CCN Type: IBM Security Bulletin T1022146 Multiple Kernel vulnerabilities affect PowerKVM (Multiple CVEs) Source: CCN Type: IBM Security Bulletin T1024270 (PowerKVM) Vulnerabilities in the Linux kernel affect PowerKVM Source: CONFIRM Type: Release Notes, Vendor Advisory http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.5 Source: MANDRIVA Type: Third Party Advisory MDVSA-2015:057 Source: MANDRIVA Type: Third Party Advisory MDVSA-2015:058 Source: MLIST Type: Mailing List, Third Party Advisory [oss-security] 20150124 Re: CVE Request: Linux kernel crypto api unprivileged arbitrary module load Source: CONFIRM Type: Third Party Advisory http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html Source: CONFIRM Type: Third Party Advisory http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html Source: BID Type: Third Party Advisory, VDB Entry 72320 Source: CCN Type: BID-72320 Linux Kernel Crypto API CVE-2014-9644 Local Security Bypass Vulnerability Source: UBUNTU Type: Third Party Advisory USN-2513-1 Source: UBUNTU Type: Third Party Advisory USN-2514-1 Source: UBUNTU Type: Third Party Advisory USN-2543-1 Source: UBUNTU Type: Third Party Advisory USN-2544-1 Source: UBUNTU Type: Third Party Advisory USN-2545-1 Source: UBUNTU Type: Third Party Advisory USN-2546-1 Source: CCN Type: Red Hat Bugzilla Bug 1185469 (CVE-2013-7421, CVE-2014-9644) CVE-2013-7421 CVE-2014-9644 Linux kernel: crypto api unprivileged arbitrary module load via request_module() Source: CONFIRM Type: Issue Tracking, Third Party Advisory https://bugzilla.redhat.com/show_bug.cgi?id=1190546 Source: XF Type: UNKNOWN linux-kernel-cve20149644-sec-bypass(100592) Source: CONFIRM Type: Patch, Third Party Advisory https://github.com/torvalds/linux/commit/4943ba16bbc2db05115707b3ff7b4874e9e3c560 Source: MISC Type: Permissions Required https://plus.google.com/+MathiasKrause/posts/PqFCo4bfrWu Source: CCN Type: WhiteSource Vulnerability Database CVE-2014-9644 | ||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration 4: Configuration RedHat 1: Configuration RedHat 2: Configuration RedHat 3: Configuration RedHat 4: Configuration RedHat 5: Configuration RedHat 6: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||
BACK |