CVE-2014-4699

CVE Details

Release Date:2014-07-04

Description


The Linux kernel before 3.15.4 on Intel processors does not properly restrict use of a non-canonical value for the saved RIP address in the case of a system call that does not use IRET, which allows local users to leverage a race condition and gain privileges, or cause a denial of service (double fault), via a crafted application that makes ptrace and fork system calls.

See more information about CVE-2014-4699 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 6.9 Base Metrics: AV:L/AC:M/Au:N/C:C/I:C/A:C
Access Vector: Local network Attack Complexity: Medium
Authentication: None required Confidentiality Impact: Complete
Integrity Impact: Complete Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (kernel-uek)ELSA-2014-30472014-07-17
Oracle Linux version 5 (kernel-uek)ELSA-2014-30482014-07-18
Oracle Linux version 5 (mlnx_en-2.6.32-400.36.4.el5uek)ELSA-2014-30482014-07-18
Oracle Linux version 5 (ofa-2.6.32-400.36.4.el5uek)ELSA-2014-30482014-07-18
Oracle Linux version 6 (dtrace-modules-3.8.13-35.1.3.el6uek)ELSA-2014-30462014-07-18
Oracle Linux version 6 (kernel)ELSA-2014-09242014-07-23
Oracle Linux version 6 (kernel-uek)ELSA-2014-30462014-07-18
Oracle Linux version 6 (kernel-uek)ELSA-2014-30472014-07-17
Oracle Linux version 6 (kernel-uek)ELSA-2014-30482014-07-18
Oracle Linux version 6 (mlnx_en-2.6.32-400.36.4.el6uek)ELSA-2014-30482014-07-18
Oracle Linux version 6 (ofa-2.6.32-400.36.4.el6uek)ELSA-2014-30482014-07-18
Oracle Linux version 7 (dtrace-modules-3.8.13-35.3.2.el7uek)ELSA-2014-30492014-07-23
Oracle Linux version 7 (kernel)ELSA-2014-09232014-07-23
Oracle Linux version 7 (kernel-uek)ELSA-2014-30492014-07-23



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete