Executive Summary

Informations
Name CVE-2014-4667 First vendor Publication 2014-07-03
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The sctp_association_free function in net/sctp/associola.c in the Linux kernel before 3.15.2 does not properly manage a certain backlog value, which allows remote attackers to cause a denial of service (socket outage) via a crafted SCTP packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4667

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26215
 
Oval ID: oval:org.mitre.oval:def:26215
Title: RHSA-2014:1023: kernel security and bug fix update (Important)
Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. * It was found that Linux kernel's ptrace subsystem did not properly sanitize the address-space-control bits when the program-status word (PSW) was being set. On IBM S/390 systems, a local, unprivileged user could use this flaw to set address-space-control bits to the kernel space, and thus gain read and write access to kernel memory. (CVE-2014-3534, Important) * It was found that the permission checks performed by the Linux kernel when a netlink message was received were not sufficient. A local, unprivileged user could potentially bypass these restrictions by passing a netlink socket as stdout or stderr to a more privileged process and altering the output of this process. (CVE-2014-0181, Moderate) * It was found that a remote attacker could use a race condition flaw in the ath_tx_aggr_sleep() function to crash the system by creating large network traffic on the system's Atheros 9k wireless network adapter. (CVE-2014-2672, Moderate) * A flaw was found in the way the Linux kernel performed forking inside of a transaction. A local, unprivileged user on a PowerPC system that supports transactional memory could use this flaw to crash the system. (CVE-2014-2673, Moderate) * A race condition flaw was found in the way the Linux kernel's mac80211 subsystem implementation handled synchronization between TX and STA wake-up code paths. A remote attacker could use this flaw to crash the system. (CVE-2014-2706, Moderate) * An integer underflow flaw was found in the way the Linux kernel's Stream Control Transmission Protocol (SCTP) implementation processed certain COOKIE_ECHO packets. By sending a specially crafted SCTP packet, a remote attacker could use this flaw to prevent legitimate connections to a particular SCTP server socket to be made. (CVE-2014-4667, Moderate) Red Hat would like to thank Martin Schwidefsky of IBM for reporting CVE-2014-3534, Andy Lutomirski for reporting CVE-2014-0181, and Gopal Reddy Kodudula of Nokia Siemens Networks for reporting CVE-2014-4667. This update also fixes the following bugs: * Due to a NULL pointer dereference bug in the IPIP and SIT tunneling code, a kernel panic could be triggered when using IPIP or SIT tunnels with IPsec. This update restructures the related code to avoid a NULL pointer dereference and the kernel no longer panics when using IPIP or SIT tunnels with IPsec. (BZ#1114957) * Previously, an IBM POWER8 system could terminate unexpectedly when the kernel received an IRQ while handling a transactional memory re-checkpoint critical section. This update ensures that IRQs are disabled in this situation and the problem no longer occurs. (BZ#1113150) * A missing read memory barrier, rmb(), in the bnx2x driver caused the kernel to crash under various circumstances. This problem has been fixed by adding an rmb() call to the relevant place in the bnx2x code. (BZ#1107721) * The hpwdt driver previously emitted a panic message that was misleading on certain HP systems. This update ensures that upon a kernel panic, hpwdt displays information valid on all HP systems. (BZ#1096961) * The qla2xxx driver has been upgraded to version 8.06.00.08.07.0-k3, which provides a number of bug fixes over the previous version in order to correct various timeout problems with the mailbox commands. (BZ#1112389) * The SCSI mid-layer could retry an I/O operation indefinitely if a storage array repeatedly returned a CHECK CONDITION status to that I/O operation but the sense data was invalid. This update fixes the problem by limiting a time for which is such an I/O operation retried. (BZ#1114468) All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:1023-00
CESA-2014:1023
CVE-2014-0181
CVE-2014-2672
CVE-2014-2673
CVE-2014-2706
CVE-2014-3534
CVE-2014-4667
Version: 3
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26523
 
Oval ID: oval:org.mitre.oval:def:26523
Title: ELSA-2014-1167 -- kernel security and bug fix update (Important)
Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. * A flaw was found in the way the Linux kernel's futex subsystem handled reference counting when requeuing futexes during futex_wait(). A local, unprivileged user could use this flaw to zero out the reference counter of an inode or an mm struct that backs up the memory area of the futex, which could lead to a use-after-free flaw, resulting in a system crash or, potentially, privilege escalation. (CVE-2014-0205, Important) * A NULL pointer dereference flaw was found in the way the Linux kernel's networking implementation handled logging while processing certain invalid packets coming in via a VxLAN interface. A remote attacker could use this flaw to crash the system by sending a specially crafted packet to such an interface. (CVE-2014-3535, Important) * An out-of-bounds memory access flaw was found in the Linux kernel's system call auditing implementation. On a system with existing audit rules defined, a local, unprivileged user could use this flaw to leak kernel memory to user space or, potentially, crash the system. (CVE-2014-3917, Moderate) * An integer underflow flaw was found in the way the Linux kernel's Stream Control Transmission Protocol (SCTP) implementation processed certain COOKIE_ECHO packets. By sending a specially crafted SCTP packet, a remote attacker could use this flaw to prevent legitimate connections to a particular SCTP server socket to be made. (CVE-2014-4667, Moderate) Red Hat would like to thank Gopal Reddy Kodudula of Nokia Siemens Networks for reporting CVE-2014-4667. The security impact of the CVE-2014-0205 issue was discovered by Mateusz Guzik of Red Hat. This update also fixes several bugs. Documentation for these changes will be available shortly from the Technical Notes document linked to in the References section. All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.
Family: unix Class: patch
Reference(s): ELSA-2014-1167
CVE-2014-0205
CVE-2014-3535
CVE-2014-3917
CVE-2014-4943
CVE-2014-4699
CVE-2014-4667
Version: 3
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26778
 
Oval ID: oval:org.mitre.oval:def:26778
Title: RHSA-2014:1167: kernel security and bug fix update (Important)
Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. * A flaw was found in the way the Linux kernel's futex subsystem handled reference counting when requeuing futexes during futex_wait(). A local, unprivileged user could use this flaw to zero out the reference counter of an inode or an mm struct that backs up the memory area of the futex, which could lead to a use-after-free flaw, resulting in a system crash or, potentially, privilege escalation. (CVE-2014-0205, Important) * A NULL pointer dereference flaw was found in the way the Linux kernel's networking implementation handled logging while processing certain invalid packets coming in via a VxLAN interface. A remote attacker could use this flaw to crash the system by sending a specially crafted packet to such an interface. (CVE-2014-3535, Important) * An out-of-bounds memory access flaw was found in the Linux kernel's system call auditing implementation. On a system with existing audit rules defined, a local, unprivileged user could use this flaw to leak kernel memory to user space or, potentially, crash the system. (CVE-2014-3917, Moderate) * An integer underflow flaw was found in the way the Linux kernel's Stream Control Transmission Protocol (SCTP) implementation processed certain COOKIE_ECHO packets. By sending a specially crafted SCTP packet, a remote attacker could use this flaw to prevent legitimate connections to a particular SCTP server socket to be made. (CVE-2014-4667, Moderate) Red Hat would like to thank Gopal Reddy Kodudula of Nokia Siemens Networks for reporting CVE-2014-4667. The security impact of the CVE-2014-0205 issue was discovered by Mateusz Guzik of Red Hat. This update also fixes several bugs. Documentation for these changes will be available shortly from the Technical Notes document linked to in the References section. All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:1167-00
CESA-2014:1167
CVE-2014-0205
CVE-2014-3535
CVE-2014-3917
CVE-2014-4667
Version: 3
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26951
 
Oval ID: oval:org.mitre.oval:def:26951
Title: ELSA-2014-3067 -- unbreakable enterprise kernel security update (important)
Description: kernel-uek [3.8.13-35.3.5.el7uek] - net: Use netlink_ns_capable to verify the permisions of netlink messages (Eric W. Biederman) [Orabug: 19404231] {CVE-2014-0181} - net: Add variants of capable for use on netlink messages (Eric W. Biederman) [Orabug: 19404231] - net: Add variants of capable for use on on sockets (Eric W. Biederman) [Orabug: 19404231] - netlink: Rename netlink_capable netlink_allowed (Eric W. Biederman) [Orabug: 19404231] - sctp: Fix sk_ack_backlog wrap-around problem (Xufeng Zhang) [Orabug: 19404244] {CVE-2014-4667}
Family: unix Class: patch
Reference(s): ELSA-2014-3067
CVE-2014-0181
CVE-2014-4667
Version: 5
Platform(s): Oracle Linux 6
Product(s): dtrace-modules
kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26959
 
Oval ID: oval:org.mitre.oval:def:26959
Title: ELSA-2014-1023 -- kernel security and bug fix update (important)
Description: [3.10.0-123.6.3] - [net] l2tp_ppp: fail when socket option level is not SOL_PPPOL2TP (Petr Matousek) [1119465 1119466] {CVE-2014-4943}
Family: unix Class: patch
Reference(s): ELSA-2014-1023
CVE-2014-2672
CVE-2014-2706
CVE-2014-0181
CVE-2014-2673
CVE-2014-3534
CVE-2014-4667
Version: 3
Platform(s): Oracle Linux 7
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27215
 
Oval ID: oval:org.mitre.oval:def:27215
Title: ELSA-2014-3069 -- unbreakable enterprise kernel security update (important)
Description: kernel-uek [2.6.32-400.36.7uek] - sctp: Fix sk_ack_backlog wrap-around problem (Xufeng Zhang) [Orabug: 19404246] {CVE-2014-4667}
Family: unix Class: patch
Reference(s): ELSA-2014-3069
CVE-2014-4667
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
mlnx_en
ofa
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27298
 
Oval ID: oval:org.mitre.oval:def:27298
Title: ELSA-2014-3068 -- unbreakable enterprise kernel security update (important)
Description: [2.6.39-400.215.7] - sctp: Fix sk_ack_backlog wrap-around problem (Xufeng Zhang) [Orabug: 19404245] {CVE-2014-4667}
Family: unix Class: patch
Reference(s): ELSA-2014-3068
CVE-2014-4667
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1
Os 2145
Os 1
Os 1
Os 3

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0812-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1138-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1105-1.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-1168.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-bigsmp-201409-140924.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140924.nasl - Type : ACT_GATHER_INFO
2014-09-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1167.nasl - Type : ACT_GATHER_INFO
2014-09-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140909_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-09-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1167.nasl - Type : ACT_GATHER_INFO
2014-09-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1167.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2333-1.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2337-1.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2336-1.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2334-1.nasl - Type : ACT_GATHER_INFO
2014-09-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2332-1.nasl - Type : ACT_GATHER_INFO
2014-08-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3070.nasl - Type : ACT_GATHER_INFO
2014-08-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-493.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3069.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3068.nasl - Type : ACT_GATHER_INFO
2014-08-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3067.nasl - Type : ACT_GATHER_INFO
2014-08-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-155.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1023.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1023.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1023.nasl - Type : ACT_GATHER_INFO
2014-08-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-478.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2992.nasl - Type : ACT_GATHER_INFO
2014-07-26 Name : The remote Fedora host is missing a security update.
File : fedora_2014-8487.nasl - Type : ACT_GATHER_INFO
2014-07-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0913.nasl - Type : ACT_GATHER_INFO
2014-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2014-7863.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
BID http://www.securityfocus.com/bid/68224
CONFIRM http://linux.oracle.com/errata/ELSA-2014-3068.html
http://linux.oracle.com/errata/ELSA-2014-3069.html
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.2
https://bugzilla.redhat.com/show_bug.cgi?id=1113967
https://github.com/torvalds/linux/commit/d3217b15a19a4779c39b212358a5c71d7258...
DEBIAN http://www.debian.org/security/2014/dsa-2992
MLIST http://www.openwall.com/lists/oss-security/2014/06/27/11
SECUNIA http://secunia.com/advisories/59777
http://secunia.com/advisories/59790
http://secunia.com/advisories/60564
http://secunia.com/advisories/60596
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
UBUNTU http://www.ubuntu.com/usn/USN-2334-1
http://www.ubuntu.com/usn/USN-2335-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
Date Informations
2024-03-12 12:25:45
  • Multiple Updates
2024-02-02 01:28:16
  • Multiple Updates
2024-02-01 12:08:22
  • Multiple Updates
2023-12-29 01:24:49
  • Multiple Updates
2023-11-22 01:24:35
  • Multiple Updates
2023-11-07 21:45:25
  • Multiple Updates
2023-09-05 12:26:47
  • Multiple Updates
2023-09-05 01:08:15
  • Multiple Updates
2023-09-02 12:26:47
  • Multiple Updates
2023-09-02 01:08:23
  • Multiple Updates
2023-08-12 12:29:10
  • Multiple Updates
2023-08-12 01:07:52
  • Multiple Updates
2023-08-11 12:24:55
  • Multiple Updates
2023-08-11 01:08:04
  • Multiple Updates
2023-08-06 12:24:12
  • Multiple Updates
2023-08-06 01:07:51
  • Multiple Updates
2023-08-04 12:24:16
  • Multiple Updates
2023-08-04 01:07:55
  • Multiple Updates
2023-07-14 12:24:15
  • Multiple Updates
2023-07-14 01:07:54
  • Multiple Updates
2023-03-29 01:26:05
  • Multiple Updates
2023-03-28 12:08:14
  • Multiple Updates
2022-10-11 12:21:53
  • Multiple Updates
2022-10-11 01:08:02
  • Multiple Updates
2022-09-09 01:19:15
  • Multiple Updates
2022-03-11 01:18:01
  • Multiple Updates
2021-05-25 12:14:35
  • Multiple Updates
2021-05-04 12:33:11
  • Multiple Updates
2021-04-22 01:40:52
  • Multiple Updates
2020-08-15 00:22:52
  • Multiple Updates
2020-08-11 12:11:15
  • Multiple Updates
2020-08-08 01:11:14
  • Multiple Updates
2020-08-07 12:11:24
  • Multiple Updates
2020-08-07 01:11:53
  • Multiple Updates
2020-08-01 12:11:14
  • Multiple Updates
2020-07-30 01:11:47
  • Multiple Updates
2020-05-23 01:52:37
  • Multiple Updates
2020-05-23 00:41:38
  • Multiple Updates
2019-01-25 12:06:25
  • Multiple Updates
2018-11-17 12:04:58
  • Multiple Updates
2018-10-30 12:07:02
  • Multiple Updates
2018-08-09 12:03:01
  • Multiple Updates
2018-04-25 12:05:49
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:00:56
  • Multiple Updates
2017-01-07 09:25:40
  • Multiple Updates
2016-08-12 12:01:35
  • Multiple Updates
2016-07-13 12:00:52
  • Multiple Updates
2016-06-30 21:38:25
  • Multiple Updates
2016-06-29 00:37:39
  • Multiple Updates
2016-04-27 01:02:17
  • Multiple Updates
2015-05-21 13:31:28
  • Multiple Updates
2015-05-19 21:28:51
  • Multiple Updates
2015-05-14 21:28:16
  • Multiple Updates
2015-05-12 09:27:55
  • Multiple Updates
2015-03-14 13:25:32
  • Multiple Updates
2014-12-07 09:25:57
  • Multiple Updates
2014-11-08 13:31:53
  • Multiple Updates
2014-10-24 13:25:31
  • Multiple Updates
2014-10-17 13:26:40
  • Multiple Updates
2014-09-13 13:43:45
  • Multiple Updates
2014-09-12 13:27:17
  • Multiple Updates
2014-09-11 13:25:48
  • Multiple Updates
2014-09-04 13:24:42
  • Multiple Updates
2014-08-24 13:25:19
  • Multiple Updates
2014-08-14 13:25:01
  • Multiple Updates
2014-08-13 13:24:58
  • Multiple Updates
2014-08-09 13:25:14
  • Multiple Updates
2014-08-08 13:24:46
  • Multiple Updates
2014-08-05 13:25:56
  • Multiple Updates
2014-07-31 13:25:25
  • Multiple Updates
2014-07-27 13:27:06
  • Multiple Updates
2014-07-24 13:25:34
  • Multiple Updates
2014-07-17 09:23:50
  • Multiple Updates
2014-07-10 21:23:49
  • Multiple Updates
2014-07-03 21:25:27
  • Multiple Updates
2014-07-03 09:23:51
  • First insertion