[RHSA-2014:0328] kernel security and bug fix update

Severity Important
Affected Packages 34
CVEs 7

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

  • A flaw was found in the way the get_rx_bufs() function in the vhost_net
    implementation in the Linux kernel handled error conditions reported by the
    vhost_get_vq_desc() function. A privileged guest user could use this flaw
    to crash the host. (CVE-2014-0055, Important)

  • A flaw was found in the way the Linux kernel processed an authenticated
    COOKIE_ECHO chunk during the initialization of an SCTP connection. A remote
    attacker could use this flaw to crash the system by initiating a specially
    crafted SCTP handshake in order to trigger a NULL pointer dereference on
    the system. (CVE-2014-0101, Important)

  • A flaw was found in the way the Linux kernel's CIFS implementation
    handled uncached write operations with specially crafted iovec structures.
    An unprivileged local user with access to a CIFS share could use this flaw
    to crash the system, leak kernel memory, or, potentially, escalate their
    privileges on the system. Note: the default cache settings for CIFS mounts
    on Red Hat Enterprise Linux 6 prohibit a successful exploitation of this
    issue. (CVE-2014-0069, Moderate)

  • A heap-based buffer overflow flaw was found in the Linux kernel's cdc-wdm
    driver, used for USB CDC WCM device management. An attacker with physical
    access to a system could use this flaw to cause a denial of service or,
    potentially, escalate their privileges. (CVE-2013-1860, Low)

Red Hat would like to thank Nokia Siemens Networks for reporting
CVE-2014-0101, and Al Viro for reporting CVE-2014-0069.

This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

Package Affected Version
pkg:rpm/redhat/python-perf?arch=x86_64&distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/python-perf?arch=s390x&distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/python-perf?arch=ppc64&distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/python-perf?arch=i686&distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/perf?arch=x86_64&distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/perf?arch=s390x&distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/perf?arch=ppc64&distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/perf?arch=i686&distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/kernel?arch=x86_64&distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/kernel?arch=s390x&distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/kernel?arch=ppc64&distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/kernel?arch=i686&distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/kernel-kdump?arch=s390x&distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/kernel-kdump-devel?arch=s390x&distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/kernel-headers?arch=x86_64&distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/kernel-headers?arch=s390x&distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/kernel-headers?arch=ppc64&distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/kernel-headers?arch=i686&distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/kernel-firmware?distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/kernel-doc?distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/kernel-devel?arch=x86_64&distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/kernel-devel?arch=s390x&distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/kernel-devel?arch=ppc64&distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/kernel-devel?arch=i686&distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/kernel-debug?arch=x86_64&distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/kernel-debug?arch=s390x&distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/kernel-debug?arch=ppc64&distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/kernel-debug?arch=i686&distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/kernel-debug-devel?arch=x86_64&distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/kernel-debug-devel?arch=s390x&distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/kernel-debug-devel?arch=ppc64&distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/kernel-debug-devel?arch=i686&distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/kernel-bootwrapper?arch=ppc64&distro=redhat-6 < 2.6.32-431.11.2.el6
pkg:rpm/redhat/kernel-abi-whitelists?distro=redhat-6 < 2.6.32-431.11.2.el6
ID
RHSA-2014:0328
Severity
important
URL
https://access.redhat.com/errata/RHSA-2014:0328
Published
2014-03-25T00:00:00
(10 years ago)
Modified
2014-03-25T00:00:00
(10 years ago)
Rights
Copyright 2014 Red Hat, Inc.
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/redhat/python-perf?arch=x86_64&distro=redhat-6 redhat python-perf < 2.6.32-431.11.2.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/python-perf?arch=s390x&distro=redhat-6 redhat python-perf < 2.6.32-431.11.2.el6 redhat-6 s390x
Affected pkg:rpm/redhat/python-perf?arch=ppc64&distro=redhat-6 redhat python-perf < 2.6.32-431.11.2.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/python-perf?arch=i686&distro=redhat-6 redhat python-perf < 2.6.32-431.11.2.el6 redhat-6 i686
Affected pkg:rpm/redhat/perf?arch=x86_64&distro=redhat-6 redhat perf < 2.6.32-431.11.2.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/perf?arch=s390x&distro=redhat-6 redhat perf < 2.6.32-431.11.2.el6 redhat-6 s390x
Affected pkg:rpm/redhat/perf?arch=ppc64&distro=redhat-6 redhat perf < 2.6.32-431.11.2.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/perf?arch=i686&distro=redhat-6 redhat perf < 2.6.32-431.11.2.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel?arch=x86_64&distro=redhat-6 redhat kernel < 2.6.32-431.11.2.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/kernel?arch=s390x&distro=redhat-6 redhat kernel < 2.6.32-431.11.2.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel?arch=ppc64&distro=redhat-6 redhat kernel < 2.6.32-431.11.2.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel?arch=i686&distro=redhat-6 redhat kernel < 2.6.32-431.11.2.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel-kdump?arch=s390x&distro=redhat-6 redhat kernel-kdump < 2.6.32-431.11.2.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-kdump-devel?arch=s390x&distro=redhat-6 redhat kernel-kdump-devel < 2.6.32-431.11.2.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-headers?arch=x86_64&distro=redhat-6 redhat kernel-headers < 2.6.32-431.11.2.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/kernel-headers?arch=s390x&distro=redhat-6 redhat kernel-headers < 2.6.32-431.11.2.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-headers?arch=ppc64&distro=redhat-6 redhat kernel-headers < 2.6.32-431.11.2.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel-headers?arch=i686&distro=redhat-6 redhat kernel-headers < 2.6.32-431.11.2.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel-firmware?distro=redhat-6 redhat kernel-firmware < 2.6.32-431.11.2.el6 redhat-6
Affected pkg:rpm/redhat/kernel-doc?distro=redhat-6 redhat kernel-doc < 2.6.32-431.11.2.el6 redhat-6
Affected pkg:rpm/redhat/kernel-devel?arch=x86_64&distro=redhat-6 redhat kernel-devel < 2.6.32-431.11.2.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/kernel-devel?arch=s390x&distro=redhat-6 redhat kernel-devel < 2.6.32-431.11.2.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-devel?arch=ppc64&distro=redhat-6 redhat kernel-devel < 2.6.32-431.11.2.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel-devel?arch=i686&distro=redhat-6 redhat kernel-devel < 2.6.32-431.11.2.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel-debug?arch=x86_64&distro=redhat-6 redhat kernel-debug < 2.6.32-431.11.2.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/kernel-debug?arch=s390x&distro=redhat-6 redhat kernel-debug < 2.6.32-431.11.2.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-debug?arch=ppc64&distro=redhat-6 redhat kernel-debug < 2.6.32-431.11.2.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel-debug?arch=i686&distro=redhat-6 redhat kernel-debug < 2.6.32-431.11.2.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel-debug-devel?arch=x86_64&distro=redhat-6 redhat kernel-debug-devel < 2.6.32-431.11.2.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/kernel-debug-devel?arch=s390x&distro=redhat-6 redhat kernel-debug-devel < 2.6.32-431.11.2.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-debug-devel?arch=ppc64&distro=redhat-6 redhat kernel-debug-devel < 2.6.32-431.11.2.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel-debug-devel?arch=i686&distro=redhat-6 redhat kernel-debug-devel < 2.6.32-431.11.2.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel-bootwrapper?arch=ppc64&distro=redhat-6 redhat kernel-bootwrapper < 2.6.32-431.11.2.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel-abi-whitelists?distro=redhat-6 redhat kernel-abi-whitelists < 2.6.32-431.11.2.el6 redhat-6
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...