Permissions, Privileges, and Access Controls in Linux kernel



Published: 2014-11-10 | Updated: 2020-08-10
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2014-7826
CWE-ID CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU41136

Risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-7826

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

kernel/trace/trace_syscalls.c in the Linux kernel through 3.17.2 does not properly handle private syscall numbers during use of the ftrace subsystem, which allows local users to gain privileges or cause a denial of service (invalid pointer dereference) via a crafted application.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Linux kernel: 3.0 - 3.17.1

CPE2.3 External links

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=086ba77a6db00ed858ff07451bedee197df868c9
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
http://rhn.redhat.com/errata/RHSA-2014-1943.html
http://rhn.redhat.com/errata/RHSA-2015-0290.html
http://rhn.redhat.com/errata/RHSA-2015-0864.html
http://www.openwall.com/lists/oss-security/2014/11/06/11
http://www.securityfocus.com/bid/70971
http://bugzilla.redhat.com/show_bug.cgi?id=1161565
http://exchange.xforce.ibmcloud.com/vulnerabilities/98556
http://github.com/torvalds/linux/commit/086ba77a6db00ed858ff07451bedee197df868c9


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###