CVE-2014-0181

CVE Details

Release Date:2014-04-23

Description


It was found that the permission checks performed by the Linux kernel when a netlink message was received were not sufficient. A local, unprivileged user could potentially bypass these restrictions by passing a netlink socket as stdout or stderr to a more privileged process and altering the output of this process.

See more information about CVE-2014-0181 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 1.2 Base Metrics: AV:L/AC:H/Au:N/C:N/I:P/A:N
Access Vector: Local network Attack Complexity: High
Authentication: None required Confidentiality Impact: None
Integrity Impact: Partial Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (kernel)ELSA-2014-19592014-12-05
Oracle Linux version 5 (kernel)ELSA-2014-1959-12014-12-05
Oracle Linux version 5 (ocfs2-2.6.18-400.0.0.0.1.el5)ELSA-2014-1959-12014-12-05
Oracle Linux version 5 (ocfs2-2.6.18-400.el5)ELSA-2014-19592014-12-05
Oracle Linux version 5 (oracleasm-2.6.18-400.0.0.0.1.el5)ELSA-2014-1959-12014-12-05
Oracle Linux version 5 (oracleasm-2.6.18-400.el5)ELSA-2014-19592014-12-05
Oracle Linux version 6 (dtrace-modules-3.8.13-35.3.5.el6uek)ELSA-2014-30672014-08-11
Oracle Linux version 6 (kernel)ELSA-2014-13922014-10-20
Oracle Linux version 6 (kernel-uek)ELSA-2014-30672014-08-11
Oracle Linux version 7 (dtrace-modules-3.8.13-35.3.5.el7uek)ELSA-2014-30672014-08-11
Oracle Linux version 7 (kernel)ELSA-2014-10232014-08-06
Oracle Linux version 7 (kernel-uek)ELSA-2014-30672014-08-11



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete