Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.10.2014.0043
Category:Mageia Linux Local Security Checks
Title:Mageia: Security Advisory (MGASA-2014-0043)
Summary:The remote host is missing an update for the 'kernel-linus' package(s) announced via the MGASA-2014-0043 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel-linus' package(s) announced via the MGASA-2014-0043 advisory.

Vulnerability Insight:
This kernel update provides an update to the 3.10 longterm branch,
currently 3.10.28 and fixes the following security issues:

The ath9k_htc_set_bssid_mask function in
drivers/net/wireless/ath/ath9k/htc_drv_main.c in the Linux kernel through
3.12 uses a BSSID masking approach to determine the set of MAC addresses
on which a Wi-Fi device is listening, which allows remote attackers to
discover the original MAC address after spoofing by sending a series of
packets to MAC addresses with certain bit manipulations. (CVE-2013-4579)

Array index error in the kvm_vm_ioctl_create_vcpu function in
virt/kvm/kvm_main.c in the KVM subsystem in the Linux kernel through
3.12.5 allows local users to gain privileges via a large id value
(CVE-2013-4587)

The apic_get_tmcct function in arch/x86/kvm/lapic.c in the KVM subsystem
in the Linux kernel through 3.12.5 allows guest OS users to cause a denial
of service (divide-by-zero error and host OS crash) via crafted
modifications of the TMICT value. (CVE-2013-6367)

The KVM subsystem in the Linux kernel through 3.12.5 allows local users to
gain privileges or cause a denial of service (system crash) via a VAPIC
synchronization operation involving a page-end address. (CVE-2013-6368)

The recalculate_apic_map function in arch/x86/kvm/lapic.c in the KVM
subsystem in the Linux kernel through 3.12.5 allows guest OS users to
cause a denial of service (host OS crash) via a crafted ICR write
operation in x2apic mode. (CVE-2013-6376)

Multiple buffer underflows in the XFS implementation in the Linux kernel
through 3.12.1 allow local users to cause a denial of service (memory
corruption) or possibly have unspecified other impact by leveraging the
CAP_SYS_ADMIN capability for a (1) XFS_IOC_ATTRLIST_BY_HANDLE or (2)
XFS_IOC_ATTRLIST_BY_HANDLE_32 ioctl call with a crafted length value,
related to the xfs_attrlist_by_handle function in fs/xfs/xfs_ioctl.c
and the xfs_compat_attrlist_by_handle function in fs/xfs/xfs_ioctl32.c.
(CVE-2013-6382)

Pageexec reported a bug in the Linux kernel's recvmmsg syscall when called
from code using the x32 ABI. An unprivileged local user could exploit this
flaw to cause a denial of service (system crash) or gain administrator
privileges (CVE-2014-0038)

Faults during task-switch due to unhandled FPU-exceptions allow to
kill processes at random on all affected kernels, resulting in local
DOS in the end. One some architectures, privilege escalation under
non-common circumstances is possible. (CVE-2014-1438)

The hamradio yam_ioctl() code fails to initialise the cmd field of the
struct yamdrv_ioctl_cfg leading to a 4-byte info leak. (CVE-2014-1446)

Linux kernel built with the NetFilter Connection Tracking(NF_CONNTRACK)
support for IRC protocol(NF_NAT_IRC), is vulnerable to an information
leakage flaw. It could occur when communicating over direct
client-to-client IRC connection(/dcc) via a NAT-ed network. Kernel
attempts to ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'kernel-linus' package(s) on Mageia 3.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2013-4579
USN-2113-1
http://www.ubuntu.com/usn/USN-2113-1
USN-2117-1
http://www.ubuntu.com/usn/USN-2117-1
USN-2133-1
http://www.ubuntu.com/usn/USN-2133-1
USN-2134-1
http://www.ubuntu.com/usn/USN-2134-1
USN-2135-1
http://www.ubuntu.com/usn/USN-2135-1
USN-2136-1
http://www.ubuntu.com/usn/USN-2136-1
USN-2138-1
http://www.ubuntu.com/usn/USN-2138-1
USN-2139-1
http://www.ubuntu.com/usn/USN-2139-1
USN-2141-1
http://www.ubuntu.com/usn/USN-2141-1
[ath9k-devel] 20131110 Security Bug: MAC address not properly configured
https://lists.ath9k.org/pipermail/ath9k-devel/2013-November/012215.html
[oss-security] 20131114 Re: CVE request: ath9k_htc improperly updates MAC address
http://www.openwall.com/lists/oss-security/2013/11/15/3
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=729573
http://www.mathyvanhoef.com/2013/11/unmasking-spoofed-mac-address.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-4587
USN-2109-1
http://www.ubuntu.com/usn/USN-2109-1
USN-2110-1
http://www.ubuntu.com/usn/USN-2110-1
USN-2128-1
http://www.ubuntu.com/usn/USN-2128-1
USN-2129-1
http://www.ubuntu.com/usn/USN-2129-1
[oss-security] 20131212 Re: [vs-plain] kvm issues
http://www.openwall.com/lists/oss-security/2013/12/12/12
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=338c7dbadd2671189cec7faf64c84d01071b3f96
https://bugzilla.redhat.com/show_bug.cgi?id=1030986
https://github.com/torvalds/linux/commit/338c7dbadd2671189cec7faf64c84d01071b3f96
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.54
openSUSE-SU-2014:0204
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html
openSUSE-SU-2014:0205
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00003.html
openSUSE-SU-2014:0247
http://lists.opensuse.org/opensuse-updates/2014-02/msg00045.html
Common Vulnerability Exposure (CVE) ID: CVE-2013-6367
64270
http://www.securityfocus.com/bid/64270
RHSA-2013:1801
http://rhn.redhat.com/errata/RHSA-2013-1801.html
RHSA-2014:0163
http://rhn.redhat.com/errata/RHSA-2014-0163.html
RHSA-2014:0284
http://rhn.redhat.com/errata/RHSA-2014-0284.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b963a22e6d1a266a67e9eecc88134713fd54775c
https://bugzilla.redhat.com/show_bug.cgi?id=1032207
https://github.com/torvalds/linux/commit/b963a22e6d1a266a67e9eecc88134713fd54775c
Common Vulnerability Exposure (CVE) ID: CVE-2013-6368
64291
http://www.securityfocus.com/bid/64291
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=fda4e2e85589191b123d31cdc21fd33ee70f50fd
https://bugzilla.redhat.com/show_bug.cgi?id=1032210
https://github.com/torvalds/linux/commit/fda4e2e85589191b123d31cdc21fd33ee70f50fd
Common Vulnerability Exposure (CVE) ID: CVE-2013-6376
64319
http://www.securityfocus.com/bid/64319
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=17d68b763f09a9ce824ae23eb62c9efc57b69271
https://bugzilla.redhat.com/show_bug.cgi?id=1033106
https://github.com/torvalds/linux/commit/17d68b763f09a9ce824ae23eb62c9efc57b69271
Common Vulnerability Exposure (CVE) ID: CVE-2013-6382
63889
http://www.securityfocus.com/bid/63889
USN-2158-1
http://www.ubuntu.com/usn/USN-2158-1
[oss-security] 20131122 Linux kernel CVE fixes
http://www.openwall.com/lists/oss-security/2013/11/22/5
[xfs] 20131031 [patch] xfs: underflow bug in xfs_attrlist_by_handle()
http://www.spinics.net/lists/xfs/msg23343.html
https://bugzilla.redhat.com/show_bug.cgi?id=1033603
Common Vulnerability Exposure (CVE) ID: CVE-2014-0038
31346
http://www.exploit-db.com/exploits/31346
31347
http://www.exploit-db.com/exploits/31347
40503
https://www.exploit-db.com/exploits/40503/
56669
http://secunia.com/advisories/56669
65255
http://www.securityfocus.com/bid/65255
MDVSA-2014:038
http://www.mandriva.com/security/advisories?name=MDVSA-2014:038
USN-2094-1
http://www.ubuntu.com/usn/USN-2094-1
USN-2095-1
http://www.ubuntu.com/usn/USN-2095-1
USN-2096-1
http://www.ubuntu.com/usn/USN-2096-1
[oss-security] 20140131 Linux 3.4+: arbitrary write with CONFIG_X86_X32 (CVE-2014-0038)
http://www.openwall.com/lists/oss-security/2014/01/31/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2def2ef2ae5f3990aabdbe8a755911902707d268
http://pastebin.com/raw.php?i=DH3Lbg54
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.2
https://bugzilla.redhat.com/show_bug.cgi?id=1060023
https://code.google.com/p/chromium/issues/detail?id=338594
https://github.com/saelo/cve-2014-0038
https://github.com/torvalds/linux/commit/2def2ef2ae5f3990aabdbe8a755911902707d268
Common Vulnerability Exposure (CVE) ID: CVE-2014-1438
BugTraq ID: 64781
http://www.securityfocus.com/bid/64781
http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126874.html
http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126858.html
http://www.halfdog.net/Security/2013/Vm86SyscallTaskSwitchKernelPanic/
https://lkml.org/lkml/2014/1/9/637
http://www.openwall.com/lists/oss-security/2014/01/14/1
http://www.securitytracker.com/id/1029592
Common Vulnerability Exposure (CVE) ID: CVE-2014-1446
BugTraq ID: 64954
http://www.securityfocus.com/bid/64954
http://www.openwall.com/lists/oss-security/2014/01/15/3
XForce ISS Database: linux-kernel-cve20141446-info-disc(90445)
https://exchange.xforce.ibmcloud.com/vulnerabilities/90445
Common Vulnerability Exposure (CVE) ID: CVE-2014-1690
USN-2137-1
http://www.ubuntu.com/usn/USN-2137-1
USN-2140-1
http://www.ubuntu.com/usn/USN-2140-1
[oss-security] 20140128 Re: CVE request Linux kernel: netfilter: nf_nat: leakage of uninitialized buffer in IRC NAT helper
http://www.openwall.com/lists/oss-security/2014/01/28/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2690d97ade05c5325cbf7c72b94b90d265659886
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.8
https://bugzilla.redhat.com/show_bug.cgi?id=1058748
https://github.com/torvalds/linux/commit/2690d97ade05c5325cbf7c72b94b90d265659886
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.