Executive Summary

Informations
Name CVE-2014-0181 First vendor Publication 2014-04-26
Vendor Cve Last vendor Modification 2023-04-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Netlink implementation in the Linux kernel through 3.14.1 does not provide a mechanism for authorizing socket operations based on the opener of a socket, which allows local users to bypass intended access restrictions and modify network configurations by using a Netlink socket for the (1) stdout or (2) stderr of a setuid program.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0181

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27024
 
Oval ID: oval:org.mitre.oval:def:27024
Title: ELSA-2014-1392 -- kernel security, bug fix, and enhancement update (important)
Description: * A NULL pointer dereference flaw was found in the way the Linux kernel's Stream Control Transmission Protocol (SCTP) implementation handled simultaneous connections between the same hosts. A remote attacker could use this flaw to crash the system. (CVE-2014-5077, Important) * An integer overflow flaw was found in the way the Linux kernel's Frame Buffer device implementation mapped kernel memory to user space via the mmap syscall. A local user able to access a frame buffer device file (/dev/fb*) could possibly use this flaw to escalate their privileges on the system. (CVE-2013-2596, Important) * A flaw was found in the way the ipc_rcu_putref() function in the Linux kernel's IPC implementation handled reference counter decrementing. A local, unprivileged user could use this flaw to trigger an Out of Memory (OOM) condition and, potentially, crash the system. (CVE-2013-4483, Moderate) * It was found that the permission checks performed by the Linux kernel when a netlink message was received were not sufficient. A local, unprivileged user could potentially bypass these restrictions by passing a netlink socket as stdout or stderr to a more privileged process and altering the output of this process. (CVE-2014-0181, Moderate) * It was found that the try_to_unmap_cluster() function in the Linux kernel's Memory Managment subsystem did not properly handle page locking in certain cases, which could potentially trigger the BUG_ON() macro in the mlock_vma_page() function. A local, unprivileged user could use this flaw to crash the system. (CVE-2014-3122, Moderate) * A flaw was found in the way the Linux kernel's kvm_iommu_map_pages() function handled IOMMU mapping failures. A privileged user in a guest with an assigned host device could use this flaw to crash the host. (CVE-2014-3601, Moderate) * Multiple use-after-free flaws were found in the way the Linux kernel's Advanced Linux Sound Architecture (ALSA) implementation handled user controls. A local, privileged user could use either of these flaws to crash the system. (CVE-2014-4653, CVE-2014-4654, CVE-2014-4655, Moderate) * A flaw was found in the way the Linux kernel's VFS subsystem handled reference counting when performing unmount operations on symbolic links. A local, unprivileged user could use this flaw to exhaust all available memory on the system or, potentially, trigger a use-after-free error, resulting in a system crash or privilege escalation. (CVE-2014-5045, Moderate) * An integer overflow flaw was found in the way the lzo1x_decompress_safe() function of the Linux kernel's LZO implementation processed Literal Runs. A local attacker could, in extremely rare cases, use this flaw to crash the system or, potentially, escalate their privileges on the system. (CVE-2014-4608, Low)
Family: unix Class: patch
Reference(s): ELSA-2014-1392
CVE-2013-4483
CVE-2014-4653
CVE-2014-4654
CVE-2014-4655
CVE-2014-5077
CVE-2014-3601
CVE-2014-3122
CVE-2013-2596
CVE-2014-4608
CVE-2014-5045
CVE-2014-0181
Version: 3
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27775
 
Oval ID: oval:org.mitre.oval:def:27775
Title: ELSA-2014-1959-1 -- kernel security and bug fix update (moderate)
Description: kernel [2.6.18-400.0.0.0.1] - [net] fix tcp_trim_head() (James Li) [orabug 14512145, 19219078] - ocfs2: dlm: fix recovery hung (Junxiao Bi) [orabug 13956772] - i386: fix MTRR code (Zhenzhong Duan) [orabug 15862649] - [oprofile] x86, mm: Add __get_user_pages_fast() [orabug 14277030] - [oprofile] export __get_user_pages_fast() function [orabug 14277030] - [oprofile] oprofile, x86: Fix nmi-unsafe callgraph support [orabug 14277030] - [oprofile] oprofile: use KM_NMI slot for kmap_atomic [orabug 14277030] - [oprofile] oprofile: i386 add get_user_pages_fast support [orabug 14277030] - [kernel] Initialize the local uninitialized variable stats. [orabug 14051367] - [fs] JBD:make jbd support 512B blocks correctly for ocfs2. [orabug 13477763] - [x86 ] fix fpu context corrupt when preempt in signal context [orabug 14038272] - [mm] fix hugetlb page leak (Dave McCracken) [orabug 12375075] - fix ia64 build error due to add-support-above-32-vcpus.patch(Zhenzhong Duan) - [x86] use dynamic vcpu_info remap to support more than 32 vcpus (Zhenzhong Duan) - [x86] Fix lvt0 reset when hvm boot up with noapic param - [scsi] remove printk's when doing I/O to a dead device (John Sobecki, Chris Mason) [orabug 12342275] - [char] ipmi: Fix IPMI errors due to timing problems (Joe Jin) [orabug 12561346] - [scsi] Fix race when removing SCSI devices (Joe Jin) [orabug 12404566] - [net] net: Redo the broken redhat netconsole over bonding (Tina Yang) [orabug 12740042] - [fs] nfs: Fix __put_nfs_open_context() NULL pointer panic (Joe Jin) [orabug 12687646] - fix filp_close() race (Joe Jin) [orabug 10335998] - make xenkbd.abs_pointer=1 by default [orabug 67188919] - [xen] check to see if hypervisor supports memory reservation change (Chuck Anderson) [orabug 7556514] - [net] Enable entropy for bnx2,bnx2x,e1000e,igb,ixgb,ixgbe,ixgbevf (John Sobecki) [orabug 10315433] - [NET] Add xen pv netconsole support (Tina Yang) [orabug 6993043] [bz 7258] - [mm] Patch shrink_zone to yield during severe mempressure events, avoiding hangs and evictions (John Sobecki,Chris Mason) [orabug 6086839] - [mm] Enhance shrink_zone patch allow full swap utilization, and also be NUMA-aware (John Sobecki,Chris Mason,Herbert van den Bergh) [orabug 9245919] - fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042] - [xen] PVHVM guest with PoD crashes under memory pressure (Chuck Anderson) [orabug 9107465] - [xen] PV guest with FC HBA hangs during shutdown (Chuck Anderson) [orabug 9764220] - Support 256GB+ memory for pv guest (Mukesh Rathor) [orabug 9450615] - fix overcommit memory to use percpu_counter for (KOSAKI Motohiro, Guru Anbalagane) [orabug 6124033] - [ipmi] make configurable timeouts for kcs of ipmi [orabug 9752208] - [ib] fix memory corruption (Andy Grover) [orabug 9972346] - [usb] USB: fix __must_check warnings in drivers/usb/core/ (Junxiao Bi) [orabug 14795203] - [usb] usbcore: fix refcount bug in endpoint removal (Junxiao Bi) [orabug 14795203]
Family: unix Class: patch
Reference(s): ELSA-2014-1959-1
CVE-2014-0181
Version: 5
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27990
 
Oval ID: oval:org.mitre.oval:def:27990
Title: ELSA-2014-1959 -- kernel security and bug fix update (moderate)
Description: kernel [2.6.18-400] - [net] bridge: disable snooping if there is no querier (Frantisek Hrbata) [902454] - [s390] kernel: sysinfo: convert /proc/sysinfo to seqfile (Alexander Gordeev) [1131283] - [net] netlink: verify permisions of socket creator (Jiri Benc) [1094266] {CVE-2014-0181} - [net] netlink: store effective caps at socket() time (Jiri Benc) [1094266] {CVE-2014-0181} - [net] netlink: Rename netlink_capable netlink_allowed (Jiri Benc) [1094266] {CVE-2014-0181} - [net] netlink: Fix permission check in netlink_connect() (Jiri Benc) [1094266] {CVE-2014-0181} - [net] netlink: fix possible spoofing from non-root processes (Jiri Benc) [1094266] {CVE-2014-0181} - [net] netlink: Make NETLINK_USERSOCK work again (Jiri Benc) [1094266] {CVE-2014-0181} - [net] netlink: fix for too early rmmod (Jiri Benc) [1094266] {CVE-2014-0181} [2.6.18-399] - [kernel] do_setitimer: cancel real_timer if try_to_cancel fails (Oleg Nesterov) [1134654]
Family: unix Class: patch
Reference(s): ELSA-2014-1959
CVE-2014-0181
Version: 5
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28295
 
Oval ID: oval:org.mitre.oval:def:28295
Title: RHSA-2014:1959 -- kernel security and bug fix update (Moderate)
Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. * It was found that the permission checks performed by the Linux kernel when a netlink message was received were not sufficient. A local, unprivileged user could potentially bypass these restrictions by passing a netlink socket as stdout or stderr to a more privileged process and altering the output of this process. (CVE-2014-0181, Moderate) Red Hat would like to thank Andy Lutomirski for reporting this issue. This update also fixes the following bugs: * Previously, the kernel did not successfully deliver multicast packets when the multicast querier was disabled. Consequently, the corosync utility terminated unexpectedly and the affected storage node did not join its intended cluster. With this update, multicast packets are delivered properly when the multicast querier is disabled, and corosync handles the node as expected. (BZ#902454) * Previously, the kernel wrote the metadata contained in all system information blocks on a single page of the /proc/sysinfo file. However, when the machine configuration was very extensive and the data did not fit on a single page, the system overwrote random memory regions, which in turn caused data corruption when reading the /proc/sysconf file. With this update, /proc/sysinfo automatically allocates a larger buffer if the data output does not fit the current buffer, which prevents the data corruption. (BZ#1131283) * Prior to this update, the it_real_fn() function did not, in certain cases, successfully acquire the SIGLOCK signal when the do_setitimer() function used the ITIMER_REAL timer. As a consequence, the current process entered an endless loop and became unresponsive. This update fixes the bug and it_real_fn() no longer causes the kernel to become unresponsive. (BZ#1134654) All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:1959
CESA-2014:1959
CVE-2014-0181
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2075
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0812-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0652-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0481-1.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-150306.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-793.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141204_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1959.nasl - Type : ACT_GATHER_INFO
2014-12-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1959-1.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1959.nasl - Type : ACT_GATHER_INFO
2014-12-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1959.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1392.nasl - Type : ACT_GATHER_INFO
2014-11-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141014_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1392.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1392.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2337-1.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2336-1.nasl - Type : ACT_GATHER_INFO
2014-08-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3070.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3067.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1023.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1023.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1023.nasl - Type : ACT_GATHER_INFO
2014-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0913.nasl - Type : ACT_GATHER_INFO
2014-05-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6354.nasl - Type : ACT_GATHER_INFO
2014-05-12 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6122.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://git.kernel.org/cgit/linux/kernel/git/davem/net.git/commit/?id=90f62cf...
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.45
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.9
MISC http://www.openwall.com/lists/oss-security/2023/04/16/3
MLIST http://marc.info/?l=linux-netdev&m=139828832919748&w=2
http://www.openwall.com/lists/oss-security/2014/04/23/6
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1959.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
Date Informations
2024-03-12 12:23:28
  • Multiple Updates
2024-02-02 01:25:48
  • Multiple Updates
2024-02-01 12:07:40
  • Multiple Updates
2023-12-29 01:22:31
  • Multiple Updates
2023-11-22 01:22:23
  • Multiple Updates
2023-09-05 12:24:26
  • Multiple Updates
2023-09-05 01:07:34
  • Multiple Updates
2023-09-02 12:24:24
  • Multiple Updates
2023-09-02 01:07:40
  • Multiple Updates
2023-08-12 12:26:37
  • Multiple Updates
2023-08-12 01:07:10
  • Multiple Updates
2023-08-11 12:22:31
  • Multiple Updates
2023-08-11 01:07:20
  • Multiple Updates
2023-08-06 12:21:56
  • Multiple Updates
2023-08-06 01:07:09
  • Multiple Updates
2023-08-04 12:21:57
  • Multiple Updates
2023-08-04 01:07:13
  • Multiple Updates
2023-07-14 12:21:55
  • Multiple Updates
2023-07-14 01:07:11
  • Multiple Updates
2023-04-16 21:27:30
  • Multiple Updates
2023-03-29 01:23:52
  • Multiple Updates
2023-03-28 12:07:33
  • Multiple Updates
2022-10-11 12:19:47
  • Multiple Updates
2022-10-11 01:07:21
  • Multiple Updates
2022-09-09 01:17:24
  • Multiple Updates
2022-03-11 01:16:21
  • Multiple Updates
2021-05-25 12:13:17
  • Multiple Updates
2021-05-04 12:32:16
  • Multiple Updates
2021-04-22 01:39:08
  • Multiple Updates
2020-09-02 17:22:56
  • Multiple Updates
2020-08-11 12:10:16
  • Multiple Updates
2020-08-08 01:10:14
  • Multiple Updates
2020-08-07 12:10:23
  • Multiple Updates
2020-08-07 01:10:52
  • Multiple Updates
2020-08-01 12:10:14
  • Multiple Updates
2020-07-30 01:10:44
  • Multiple Updates
2020-05-23 01:50:43
  • Multiple Updates
2020-05-23 00:39:21
  • Multiple Updates
2019-01-25 12:05:59
  • Multiple Updates
2018-11-17 12:04:31
  • Multiple Updates
2018-10-31 00:20:35
  • Multiple Updates
2018-10-30 12:06:33
  • Multiple Updates
2018-08-09 12:02:36
  • Multiple Updates
2018-04-25 12:05:24
  • Multiple Updates
2018-01-26 12:05:15
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2016-11-18 00:23:53
  • Multiple Updates
2016-08-12 12:01:12
  • Multiple Updates
2016-06-30 21:37:08
  • Multiple Updates
2016-06-28 22:30:12
  • Multiple Updates
2016-04-27 00:03:18
  • Multiple Updates
2015-06-04 09:26:41
  • Multiple Updates
2015-05-21 13:31:05
  • Multiple Updates
2015-05-12 09:27:20
  • Multiple Updates
2015-04-07 09:26:43
  • Multiple Updates
2015-03-26 09:26:15
  • Multiple Updates
2015-03-25 13:28:17
  • Multiple Updates
2015-03-18 09:26:21
  • Multiple Updates
2015-03-14 13:25:21
  • Multiple Updates
2014-12-23 13:26:27
  • Multiple Updates
2014-12-12 09:23:00
  • Multiple Updates
2014-12-07 13:26:18
  • Multiple Updates
2014-12-06 13:26:59
  • Multiple Updates
2014-11-13 13:26:58
  • Multiple Updates
2014-11-05 13:27:49
  • Multiple Updates
2014-10-23 13:24:51
  • Multiple Updates
2014-10-16 13:25:15
  • Multiple Updates
2014-09-04 13:24:37
  • Multiple Updates
2014-08-24 13:25:17
  • Multiple Updates
2014-08-13 13:24:41
  • Multiple Updates
2014-08-08 13:24:41
  • Multiple Updates
2014-08-07 05:24:24
  • Multiple Updates
2014-08-01 09:22:02
  • Multiple Updates
2014-07-24 13:25:26
  • Multiple Updates
2014-05-23 13:23:50
  • Multiple Updates
2014-05-13 13:25:09
  • Multiple Updates
2014-04-28 21:21:54
  • Multiple Updates
2014-04-27 13:22:39
  • First insertion