Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.10.2014.0227
Category:Mageia Linux Local Security Checks
Title:Mageia: Security Advisory (MGASA-2014-0227)
Summary:The remote host is missing an update for the 'kernel-rt' package(s) announced via the MGASA-2014-0227 advisory.
Description:Summary:
The remote host is missing an update for the 'kernel-rt' package(s) announced via the MGASA-2014-0227 advisory.

Vulnerability Insight:
Updated kernel-rt provides upstream 3.12.20 kernel and fixes the
following security issues:

The ioapic_deliver function in virt/kvm/ioapic.c in the Linux kernel
through 3.14.1 does not properly validate the kvm_irq_delivery_to_apic
return value, which allows guest OS users to cause a denial of service
(host OS crash) via a crafted entry in the redirection table of an I/O
APIC. NOTE: the affected code was moved to the ioapic_service function
before the vulnerability was announced. (CVE-2014-0155)

The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel
through 3.14.3 does not properly manage tty driver access in the
'LECHO & !OPOST' case, which allows local users to cause a denial of
service (memory corruption and system crash) or gain privileges by
triggering a race condition involving read and write operations with
long strings. (CVE-2014-0196)

The raw_cmd_copyin function in drivers/block/floppy.c in the Linux
kernel through 3.14.3 does not properly handle error conditions during
processing of an FDRAWCMD ioctl call, which allows local users to trigger
kfree operations and gain privileges by leveraging write access to a
/dev/fd device. (CVE-2014-1737)

The raw_cmd_copyout function in drivers/block/floppy.c in the Linux
kernel through 3.14.3 does not properly restrict access to certain
pointers during processing of an FDRAWCMD ioctl call, which allows
local users to obtain sensitive information from kernel heap memory
by leveraging write access to a /dev/fd device. (CVE-2014-1738)

The -rt patch has been updated to rt30.

For other fixes, see the referenced changelogs.

Affected Software/OS:
'kernel-rt' package(s) on Mageia 4.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-0155
[oss-security] 20140407 CVE-2014-0155 -- kernel: kvm: BUG caused by invalid entry in guest ioapic redirection table
http://www.openwall.com/lists/oss-security/2014/04/07/2
http://git.kernel.org/cgit/virt/kvm/kvm.git/commit/?id=5678de3f15010b9022ee45673f33bcfc71d47b60
https://bugzilla.redhat.com/show_bug.cgi?id=1081589
Common Vulnerability Exposure (CVE) ID: CVE-2014-0196
106646
http://www.osvdb.org/106646
33516
http://www.exploit-db.com/exploits/33516
59218
http://secunia.com/advisories/59218
59262
http://secunia.com/advisories/59262
59599
http://secunia.com/advisories/59599
DSA-2926
http://www.debian.org/security/2014/dsa-2926
DSA-2928
http://www.debian.org/security/2014/dsa-2928
RHSA-2014:0512
http://rhn.redhat.com/errata/RHSA-2014-0512.html
SUSE-SU-2014:0667
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00007.html
SUSE-SU-2014:0683
http://lists.opensuse.org/opensuse-security-announce/2014-05/msg00012.html
USN-2196-1
http://www.ubuntu.com/usn/USN-2196-1
USN-2197-1
http://www.ubuntu.com/usn/USN-2197-1
USN-2198-1
http://www.ubuntu.com/usn/USN-2198-1
USN-2199-1
http://www.ubuntu.com/usn/USN-2199-1
USN-2200-1
http://www.ubuntu.com/usn/USN-2200-1
USN-2201-1
http://www.ubuntu.com/usn/USN-2201-1
USN-2202-1
http://www.ubuntu.com/usn/USN-2202-1
USN-2203-1
http://www.ubuntu.com/usn/USN-2203-1
USN-2204-1
http://www.ubuntu.com/usn/USN-2204-1
[oss-security] 20140429 CVE-2014-0196: Linux kernel pty layer race condition memory corruption
http://www.openwall.com/lists/oss-security/2014/05/05/6
http://bugzilla.novell.com/show_bug.cgi?id=875690
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4291086b1f081b869c6d79e5b7441633dc3ace00
http://linux.oracle.com/errata/ELSA-2014-0771.html
http://pastebin.com/raw.php?i=yTSFUBgZ
http://source.android.com/security/bulletin/2016-07-01.html
http://support.f5.com/kb/en-us/solutions/public/15000/300/sol15319.html
https://bugzilla.redhat.com/show_bug.cgi?id=1094232
https://github.com/torvalds/linux/commit/4291086b1f081b869c6d79e5b7441633dc3ace00
Common Vulnerability Exposure (CVE) ID: CVE-2014-1737
BugTraq ID: 67300
http://www.securityfocus.com/bid/67300
Debian Security Information: DSA-2926 (Google Search)
Debian Security Information: DSA-2928 (Google Search)
http://www.openwall.com/lists/oss-security/2014/05/09/2
RedHat Security Advisories: RHSA-2014:0800
http://rhn.redhat.com/errata/RHSA-2014-0800.html
RedHat Security Advisories: RHSA-2014:0801
http://rhn.redhat.com/errata/RHSA-2014-0801.html
http://www.securitytracker.com/id/1030474
http://secunia.com/advisories/59309
http://secunia.com/advisories/59406
SuSE Security Announcement: SUSE-SU-2014:0667 (Google Search)
SuSE Security Announcement: SUSE-SU-2014:0683 (Google Search)
Common Vulnerability Exposure (CVE) ID: CVE-2014-1738
BugTraq ID: 67302
http://www.securityfocus.com/bid/67302
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.