Executive Summary

Informations
Name CVE-2014-4943 First vendor Publication 2014-07-19
Vendor Cve Last vendor Modification 2024-01-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The PPPoL2TP feature in net/l2tp/l2tp_ppp.c in the Linux kernel through 3.15.6 allows local users to gain privileges by leveraging data-structure differences between an l2tp socket and an inet socket.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4943

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-269 Improper Privilege Management

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24485
 
Oval ID: oval:org.mitre.oval:def:24485
Title: RHSA-2014:0923: kernel security update (Important)
Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. * It was found that the Linux kernel's ptrace subsystem allowed a traced process' instruction pointer to be set to a non-canonical memory address without forcing the non-sysret code path when returning to user space. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system. (CVE-2014-4699, Important) Note: The CVE-2014-4699 issue only affected systems using an Intel CPU. * A flaw was found in the way the pppol2tp_setsockopt() and pppol2tp_getsockopt() functions in the Linux kernel's PPP over L2TP implementation handled requests with a non-SOL_PPPOL2TP socket option level. A local, unprivileged user could use this flaw to escalate their privileges on the system. (CVE-2014-4943, Important) Red Hat would like to thank Andy Lutomirski for reporting CVE-2014-4699, and Sasha Levin for reporting CVE-2014-4943. All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:0923-00
CESA-2014:0923
CVE-2014-4699
CVE-2014-4943
Version: 5
Platform(s): Red Hat Enterprise Linux 7
CentOS Linux 7
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25359
 
Oval ID: oval:org.mitre.oval:def:25359
Title: RHSA-2014:0924: kernel security update (Important)
Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. * It was found that the Linux kernel's ptrace subsystem allowed a traced process' instruction pointer to be set to a non-canonical memory address without forcing the non-sysret code path when returning to user space. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system. (CVE-2014-4699, Important) Note: The CVE-2014-4699 issue only affected systems using an Intel CPU. * A flaw was found in the way the pppol2tp_setsockopt() and pppol2tp_getsockopt() functions in the Linux kernel's PPP over L2TP implementation handled requests with a non-SOL_PPPOL2TP socket option level. A local, unprivileged user could use this flaw to escalate their privileges on the system. (CVE-2014-4943, Important) Red Hat would like to thank Andy Lutomirski for reporting CVE-2014-4699, and Sasha Levin for reporting CVE-2014-4943. All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:0924-00
CESA-2014:0924
CVE-2014-4699
CVE-2014-4943
Version: 5
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26193
 
Oval ID: oval:org.mitre.oval:def:26193
Title: DSA-2992-1 -- linux - security update
Description: Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation.
Family: unix Class: patch
Reference(s): DSA-2992-1
CVE-2014-3534
CVE-2014-4667
CVE-2014-4943
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): linux
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 2152
Os 1
Os 1
Os 1
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0481-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1138-1.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-103.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-793.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-791.nasl - Type : ACT_GATHER_INFO
2014-11-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0925.nasl - Type : ACT_GATHER_INFO
2014-11-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1025.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0979.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-bigsmp-201409-140924.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140924.nasl - Type : ACT_GATHER_INFO
2014-08-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3070.nasl - Type : ACT_GATHER_INFO
2014-08-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-155.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0923.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2992.nasl - Type : ACT_GATHER_INFO
2014-07-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0923.nasl - Type : ACT_GATHER_INFO
2014-07-26 Name : The remote Fedora host is missing a security update.
File : fedora_2014-8487.nasl - Type : ACT_GATHER_INFO
2014-07-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0924.nasl - Type : ACT_GATHER_INFO
2014-07-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140723_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-07-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3049.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0924.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0924.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0923.nasl - Type : ACT_GATHER_INFO
2014-07-21 Name : The remote Fedora host is missing a security update.
File : fedora_2014-8519.nasl - Type : ACT_GATHER_INFO
2014-07-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3046.nasl - Type : ACT_GATHER_INFO
2014-07-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3047.nasl - Type : ACT_GATHER_INFO
2014-07-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3048.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2281-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2290-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2289-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2288-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2287-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2286-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2285-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2283-1.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2282-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
CONFIRM http://linux.oracle.com/errata/ELSA-2014-0924.html
http://linux.oracle.com/errata/ELSA-2014-3047.html
http://linux.oracle.com/errata/ELSA-2014-3048.html
https://bugzilla.redhat.com/show_bug.cgi?id=1119458
https://github.com/torvalds/linux/commit/3cf521f7dc87c031617fd47e4b7aa2593c2f...
DEBIAN http://www.debian.org/security/2014/dsa-2992
EXPLOIT-DB http://www.exploit-db.com/exploits/36267
MLIST http://openwall.com/lists/oss-security/2014/07/17/1
OSVDB http://osvdb.org/show/osvdb/109277
REDHAT http://rhn.redhat.com/errata/RHSA-2014-1025.html
SECTRACK http://www.securitytracker.com/id/1030610
SECUNIA http://secunia.com/advisories/59790
http://secunia.com/advisories/60011
http://secunia.com/advisories/60071
http://secunia.com/advisories/60220
http://secunia.com/advisories/60380
http://secunia.com/advisories/60393
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/94665

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
Date Informations
2024-03-12 12:25:50
  • Multiple Updates
2024-02-02 01:28:22
  • Multiple Updates
2024-02-01 12:08:23
  • Multiple Updates
2024-01-19 21:28:03
  • Multiple Updates
2023-12-29 01:24:54
  • Multiple Updates
2023-11-22 01:24:40
  • Multiple Updates
2023-11-07 21:45:25
  • Multiple Updates
2023-09-05 12:26:53
  • Multiple Updates
2023-09-05 01:08:16
  • Multiple Updates
2023-09-02 12:26:53
  • Multiple Updates
2023-09-02 01:08:24
  • Multiple Updates
2023-08-12 12:29:16
  • Multiple Updates
2023-08-12 01:07:53
  • Multiple Updates
2023-08-11 12:25:00
  • Multiple Updates
2023-08-11 01:08:05
  • Multiple Updates
2023-08-06 12:24:17
  • Multiple Updates
2023-08-06 01:07:52
  • Multiple Updates
2023-08-04 12:24:21
  • Multiple Updates
2023-08-04 01:07:56
  • Multiple Updates
2023-07-14 12:24:20
  • Multiple Updates
2023-07-14 01:07:55
  • Multiple Updates
2023-03-29 01:26:10
  • Multiple Updates
2023-03-28 12:08:15
  • Multiple Updates
2022-10-11 12:21:58
  • Multiple Updates
2022-10-11 01:08:03
  • Multiple Updates
2022-09-09 01:19:20
  • Multiple Updates
2022-03-11 01:18:05
  • Multiple Updates
2021-05-25 12:14:37
  • Multiple Updates
2021-05-04 12:33:10
  • Multiple Updates
2021-04-22 01:40:47
  • Multiple Updates
2020-08-15 00:22:52
  • Multiple Updates
2020-05-23 00:41:42
  • Multiple Updates
2017-08-29 09:24:40
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-01-07 09:25:41
  • Multiple Updates
2016-06-29 00:37:54
  • Multiple Updates
2016-04-27 01:03:53
  • Multiple Updates
2015-05-21 13:31:29
  • Multiple Updates
2015-03-27 13:28:26
  • Multiple Updates
2015-03-26 09:26:31
  • Multiple Updates
2015-03-21 00:26:11
  • Multiple Updates
2015-03-20 00:26:09
  • Multiple Updates
2015-03-18 09:27:14
  • Multiple Updates
2015-03-14 13:25:33
  • Multiple Updates
2015-03-13 17:22:48
  • Multiple Updates
2015-03-13 09:23:01
  • Multiple Updates
2014-12-23 13:26:35
  • Multiple Updates
2014-12-07 09:25:59
  • Multiple Updates
2014-11-14 13:28:36
  • Multiple Updates
2014-11-12 13:27:18
  • Multiple Updates
2014-11-08 13:31:54
  • Multiple Updates
2014-10-24 13:25:31
  • Multiple Updates
2014-10-17 13:26:42
  • Multiple Updates
2014-09-12 13:27:17
  • Multiple Updates
2014-09-11 13:25:49
  • Multiple Updates
2014-08-24 13:25:20
  • Multiple Updates
2014-08-09 13:25:15
  • Multiple Updates
2014-08-07 05:25:17
  • Multiple Updates
2014-08-01 09:23:09
  • Multiple Updates
2014-07-31 13:25:26
  • Multiple Updates
2014-07-27 13:27:06
  • Multiple Updates
2014-07-26 13:27:52
  • Multiple Updates
2014-07-25 13:21:54
  • Multiple Updates
2014-07-24 00:23:37
  • Multiple Updates
2014-07-22 13:25:09
  • Multiple Updates
2014-07-22 00:22:40
  • Multiple Updates
2014-07-20 13:24:29
  • Multiple Updates
2014-07-20 00:22:32
  • First insertion