Vulnerability identifier: #VU41701
Vulnerability risk: High
CVSSv4.0: 6.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID:
CWE-ID:
CWE-264
Exploitation vector: Network
Exploit availability: No
Vulnerable software:
Linux kernel
Operating systems & Components /
Operating system
Vendor: Linux Foundation
Description
The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.
The raw_cmd_copyin function in drivers/block/floppy.c in the Linux kernel through 3.14.3 does not properly handle error conditions during processing of an FDRAWCMD ioctl call, which allows local users to trigger kfree operations and gain privileges by leveraging write access to a /dev/fd device.
Mitigation
Install update from vendor's website.
Vulnerable software versions
Linux kernel: 3.0 - 3.0.68, 3.1 - 3.14.2, 3.2 - 3.2.30, 3.3 - 3.3.8, 3.4 - 3.4.79, 3.5.1 - 3.5.7, 3.6 - 3.6.11, 3.7 - 3.7.10, 3.8.0 - 3.8.13, 3.9 - 3.9.11
External links
https://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ef87dbe7614341c2e7bfe8d32fcb7028cc97442c
https://linux.oracle.com/errata/ELSA-2014-0771.html
https://linux.oracle.com/errata/ELSA-2014-3043.html
https://lists.opensuse.org/opensuse-security-announce/2014-05/msg00007.html
https://lists.opensuse.org/opensuse-security-announce/2014-05/msg00012.html
https://rhn.redhat.com/errata/RHSA-2014-0800.html
https://rhn.redhat.com/errata/RHSA-2014-0801.html
https://secunia.com/advisories/59262
https://secunia.com/advisories/59309
https://secunia.com/advisories/59406
https://secunia.com/advisories/59599
https://www.debian.org/security/2014/dsa-2926
https://www.debian.org/security/2014/dsa-2928
https://www.openwall.com/lists/oss-security/2014/05/09/2
https://www.securityfocus.com/bid/67300
https://www.securitytracker.com/id/1030474
https://bugzilla.redhat.com/show_bug.cgi?id=1094299
https://github.com/torvalds/linux/commit/ef87dbe7614341c2e7bfe8d32fcb7028cc97442c
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.