CVE-2014-9644

The Crypto API in the Linux kernel before 3.18.5 allows local users to load arbitrary kernel modules via a bind system call for an AF_ALG socket with a parenthesized module template expression in the salg_name field, as demonstrated by the vfat(aes) expression, a different vulnerability than CVE-2013-7421.
References
Link Resource
http://www.openwall.com/lists/oss-security/2015/01/24/4 Mailing List Third Party Advisory
https://github.com/torvalds/linux/commit/4943ba16bbc2db05115707b3ff7b4874e9e3c560 Patch Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1190546 Issue Tracking Third Party Advisory
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.5 Release Notes Vendor Advisory
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4943ba16bbc2db05115707b3ff7b4874e9e3c560 Patch Vendor Advisory
https://plus.google.com/+MathiasKrause/posts/PqFCo4bfrWu Permissions Required
http://www.securityfocus.com/bid/72320 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2514-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2513-1 Third Party Advisory
http://www.debian.org/security/2015/dsa-3170 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2015:057 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2015:058 Third Party Advisory
http://www.ubuntu.com/usn/USN-2543-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2544-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2545-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2546-1 Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0068.html Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:oracle:linux:5:-:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*
cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*

Information

Published : 2015-03-02 03:59

Updated : 2020-05-21 06:11


NVD link : CVE-2014-9644

Mitre link : CVE-2014-9644


JSON object : View

CWE
CWE-269

Improper Privilege Management

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

canonical

  • ubuntu_linux

linux

  • linux_kernel

oracle

  • linux