[ELSA-2014-0328] kernel security and bug fix update

Severity Important
Affected Packages 10
CVEs 4

[2.6.32-431.11.2]
- [net] sctp: fix sctp_sf_do_5_1D_ce to verify if peer is AUTH capable (Daniel Borkmann) [1070715 1067451] {CVE-2014-0101}
- [vhost] validate vhost_get_vq_desc return value (Michael S. Tsirkin) [1062579 1058677] {CVE-2014-0055}

[2.6.32-431.11.1]
- [net] netpoll: take rcu_read_lock_bh() in netpoll_send_skb_on_dev() (Florian Westphal) [1063271 1049052]
- [fs] cifs: sanity check length of data to send before sending (Sachin Prabhu) [1065668 1062590] {CVE-2014-0069}
- [fs] cifs: ensure that uncached writes handle unmapped areas correctly (Sachin Prabhu) [1065668 1062590] {CVE-2014-0069}
- [infiniband] ipoib: Report operstate consistently when brought up without a link (Michal Schmidt) [1064464 995300]
- [security] selinux: fix broken peer recv check (Paul Moore) [1059991 1043051]
- [fs] GFS2: Fix slab memory leak in gfs2_bufdata (Robert S Peterson) [1064913 1024024]
- [fs] GFS2: Fix use-after-free race when calling gfs2_remove_from_ail (Robert S Peterson) [1064913 1024024]
- [fs] nfs: always make sure page is up-to-date before extending a write to cover the entire page (Scott Mayhew) [1066942 1054493]
- [fs] xfs: ensure we capture IO errors correctly (Lachlan McIlroy) [1058418 1021325]
- [mm] get rid of unnecessary pageblock scanning in setup_zone_migrate_reserve (Motohiro Kosaki) [1062113 1043353]
- [security] selinux: process labeled IPsec TCP SYN-ACK packets properly in selinux_ip_postroute() (Paul Moore) [1055364 1024631]
- [security] selinux: look for IPsec labels on both inbound and outbound packets (Paul Moore) [1055364 1024631]
- [security] selinux: handle TCP SYN-ACK packets correctly in selinux_ip_postroute() (Paul Moore) [1055364 1024631]
- [security] selinux: handle TCP SYN-ACK packets correctly in selinux_ip_output() (Paul Moore) [1055364 1024631]
- [edac] e752x_edac: Fix pci_dev usage count (Aristeu Rozanski) [1058420 1029530]
- [s390] mm: handle asce-type exceptions as normal page fault (Hendrik Brueckner) [1057164 1034268]
- [s390] mm: correct tlb flush on page table upgrade (Hendrik Brueckner) [1057165 1034269]
- [net] fix memory information leaks in recv protocol handlers (Florian Westphal) [1039868 1039869]
- [usb] cdc-wdm: fix buffer overflow (Alexander Gordeev) [922000 922001] {CVE-2013-1860}
- [usb] cdc-wdm: Fix race between autosuspend and reading from the device (Alexander Gordeev) [922000 922001] {CVE-2013-1860}

[2.6.32-431.10.1]
- [fs] xfs: xfs_remove deadlocks due to inverted AGF vs AGI lock ordering (Brian Foster) [1067775 1059334]
- [x86] apic: Map the local apic when parsing the MP table (Prarit Bhargava) [1063507 1061873]

[2.6.32-431.9.1]
- [netdrv] bonding: add NETIF_F_NO_CSUM vlan_features (Ivan Vecera) [1063199 1059777]

[2.6.32-431.8.1]
- [netdrv] enic: remove enic->vlan_group check (Stefan Assmann) [1064115 1057704]

[2.6.32-431.7.1]
- [char] n_tty: Fix unsafe update of available buffer space (Jiri Benc) [1060491 980188]
- [char] n_tty: Fix stuck throttled driver (Jiri Benc) [1060491 980188]
- [char] tty: Add safe tty throttle/unthrottle functions (Jiri Benc) [1060491 980188]
- [char] tty: note race we need to fix (Jiri Benc) [1060491 980188]

[2.6.32-431.6.1]
- [mm] memcg: fix oom schedule_timeout() (Ulrich Obergfell) [1054072 1034237]
- [mm] memcg: change memcg_oom_mutex to spinlock (Ulrich Obergfell) [1054072 1034237]
- [mm] memcg: fix hierarchical oom locking (Ulrich Obergfell) [1054072 1034237]
- [mm] memcg: make oom_lock 0 and 1 based rather than counter (Ulrich Obergfell) [1054072 1034237]

ID
ELSA-2014-0328
Severity
important
URL
https://linux.oracle.com/errata/ELSA-2014-0328.html
Published
2014-03-25T00:00:00
(10 years ago)
Modified
2014-03-25T00:00:00
(10 years ago)
Rights
Copyright 2014 Oracle, Inc.
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/oraclelinux/python-perf?distro=oraclelinux-6 oraclelinux python-perf < 2.6.32-431.11.2.el6 oraclelinux-6
Affected pkg:rpm/oraclelinux/perf?distro=oraclelinux-6 oraclelinux perf < 2.6.32-431.11.2.el6 oraclelinux-6
Affected pkg:rpm/oraclelinux/kernel?distro=oraclelinux-6 oraclelinux kernel < 2.6.32-431.11.2.el6 oraclelinux-6
Affected pkg:rpm/oraclelinux/kernel-headers?distro=oraclelinux-6 oraclelinux kernel-headers < 2.6.32-431.11.2.el6 oraclelinux-6
Affected pkg:rpm/oraclelinux/kernel-firmware?distro=oraclelinux-6 oraclelinux kernel-firmware < 2.6.32-431.11.2.el6 oraclelinux-6
Affected pkg:rpm/oraclelinux/kernel-doc?distro=oraclelinux-6 oraclelinux kernel-doc < 2.6.32-431.11.2.el6 oraclelinux-6
Affected pkg:rpm/oraclelinux/kernel-devel?distro=oraclelinux-6 oraclelinux kernel-devel < 2.6.32-431.11.2.el6 oraclelinux-6
Affected pkg:rpm/oraclelinux/kernel-debug?distro=oraclelinux-6 oraclelinux kernel-debug < 2.6.32-431.11.2.el6 oraclelinux-6
Affected pkg:rpm/oraclelinux/kernel-debug-devel?distro=oraclelinux-6 oraclelinux kernel-debug-devel < 2.6.32-431.11.2.el6 oraclelinux-6
Affected pkg:rpm/oraclelinux/kernel-abi-whitelists?distro=oraclelinux-6 oraclelinux kernel-abi-whitelists < 2.6.32-431.11.2.el6 oraclelinux-6
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...