[RHSA-2014:1392] kernel security, bug fix, and enhancement update

Severity Important
Affected Packages 34
CVEs 12

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

  • A NULL pointer dereference flaw was found in the way the Linux kernel's
    Stream Control Transmission Protocol (SCTP) implementation handled
    simultaneous connections between the same hosts. A remote attacker could
    use this flaw to crash the system. (CVE-2014-5077, Important)

  • An integer overflow flaw was found in the way the Linux kernel's Frame
    Buffer device implementation mapped kernel memory to user space via the
    mmap syscall. A local user able to access a frame buffer device file
    (/dev/fb*) could possibly use this flaw to escalate their privileges on the
    system. (CVE-2013-2596, Important)

  • A flaw was found in the way the ipc_rcu_putref() function in the Linux
    kernel's IPC implementation handled reference counter decrementing.
    A local, unprivileged user could use this flaw to trigger an Out of Memory
    (OOM) condition and, potentially, crash the system. (CVE-2013-4483,
    Moderate)

  • It was found that the permission checks performed by the Linux kernel
    when a netlink message was received were not sufficient. A local,
    unprivileged user could potentially bypass these restrictions by passing a
    netlink socket as stdout or stderr to a more privileged process and
    altering the output of this process. (CVE-2014-0181, Moderate)

  • It was found that the try_to_unmap_cluster() function in the Linux
    kernel's Memory Managment subsystem did not properly handle page locking in
    certain cases, which could potentially trigger the BUG_ON() macro in the
    mlock_vma_page() function. A local, unprivileged user could use this flaw
    to crash the system. (CVE-2014-3122, Moderate)

  • A flaw was found in the way the Linux kernel's kvm_iommu_map_pages()
    function handled IOMMU mapping failures. A privileged user in a guest with
    an assigned host device could use this flaw to crash the host.
    (CVE-2014-3601, Moderate)

  • Multiple use-after-free flaws were found in the way the Linux kernel's
    Advanced Linux Sound Architecture (ALSA) implementation handled user
    controls. A local, privileged user could use either of these flaws to crash
    the system. (CVE-2014-4653, CVE-2014-4654, CVE-2014-4655, Moderate)

  • A flaw was found in the way the Linux kernel's VFS subsystem handled
    reference counting when performing unmount operations on symbolic links.
    A local, unprivileged user could use this flaw to exhaust all available
    memory on the system or, potentially, trigger a use-after-free error,
    resulting in a system crash or privilege escalation. (CVE-2014-5045,
    Moderate)

  • An integer overflow flaw was found in the way the lzo1x_decompress_safe()
    function of the Linux kernel's LZO implementation processed Literal Runs.
    A local attacker could, in extremely rare cases, use this flaw to crash the
    system or, potentially, escalate their privileges on the system.
    (CVE-2014-4608, Low)

Red Hat would like to thank Vladimir Davydov of Parallels for reporting
CVE-2013-4483, Jack Morgenstein of Mellanox for reporting CVE-2014-3601,
Vasily Averin of Parallels for reporting CVE-2014-5045, and Don A.
Bailey from Lab Mouse Security for reporting CVE-2014-4608. The security
impact of the CVE-2014-3601 issue was discovered by Michael Tsirkin of
Red Hat.

This update also fixes several hundred bugs and adds numerous enhancements.
Refer to the Red Hat Enterprise Linux 6.6 Release Notes for information on
the most significant of these changes, and the Technical Notes for further
information, both linked to in the References.

All Red Hat Enterprise Linux 6 users are advised to install these updated
packages, which correct these issues, and fix the bugs and add the
enhancements noted in the Red Hat Enterprise Linux 6.6 Release Notes and
Technical Notes. The system must be rebooted for this update to
take effect.

Package Affected Version
pkg:rpm/redhat/python-perf?arch=x86_64&distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/python-perf?arch=s390x&distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/python-perf?arch=ppc64&distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/python-perf?arch=i686&distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/perf?arch=x86_64&distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/perf?arch=s390x&distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/perf?arch=ppc64&distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/perf?arch=i686&distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/kernel?arch=x86_64&distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/kernel?arch=s390x&distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/kernel?arch=ppc64&distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/kernel?arch=i686&distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/kernel-kdump?arch=s390x&distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/kernel-kdump-devel?arch=s390x&distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/kernel-headers?arch=x86_64&distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/kernel-headers?arch=s390x&distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/kernel-headers?arch=ppc64&distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/kernel-headers?arch=i686&distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/kernel-firmware?distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/kernel-doc?distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/kernel-devel?arch=x86_64&distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/kernel-devel?arch=s390x&distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/kernel-devel?arch=ppc64&distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/kernel-devel?arch=i686&distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/kernel-debug?arch=x86_64&distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/kernel-debug?arch=s390x&distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/kernel-debug?arch=ppc64&distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/kernel-debug?arch=i686&distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/kernel-debug-devel?arch=x86_64&distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/kernel-debug-devel?arch=s390x&distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/kernel-debug-devel?arch=ppc64&distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/kernel-debug-devel?arch=i686&distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/kernel-bootwrapper?arch=ppc64&distro=redhat-6 < 2.6.32-504.el6
pkg:rpm/redhat/kernel-abi-whitelists?distro=redhat-6 < 2.6.32-504.el6
ID
RHSA-2014:1392
Severity
important
URL
https://access.redhat.com/errata/RHSA-2014:1392
Published
2014-10-13T00:00:00
(10 years ago)
Modified
2014-10-14T00:00:00
(10 years ago)
Rights
Copyright 2014 Red Hat, Inc.
Other Advisories
Source # ID Name URL
Bugzilla 848949 https://bugzilla.redhat.com/848949
Bugzilla 1024854 https://bugzilla.redhat.com/1024854
Bugzilla 1034490 https://bugzilla.redhat.com/1034490
Bugzilla 1093076 https://bugzilla.redhat.com/1093076
Bugzilla 1094265 https://bugzilla.redhat.com/1094265
Bugzilla 1113409 https://bugzilla.redhat.com/1113409
Bugzilla 1113445 https://bugzilla.redhat.com/1113445
Bugzilla 1113899 https://bugzilla.redhat.com/1113899
Bugzilla 1122472 https://bugzilla.redhat.com/1122472
Bugzilla 1122982 https://bugzilla.redhat.com/1122982
Bugzilla 1131951 https://bugzilla.redhat.com/1131951
RHSA RHSA-2014:1392 https://access.redhat.com/errata/RHSA-2014:1392
CVE CVE-2012-6689 https://access.redhat.com/security/cve/CVE-2012-6689
CVE CVE-2013-2596 https://access.redhat.com/security/cve/CVE-2013-2596
CVE CVE-2013-4483 https://access.redhat.com/security/cve/CVE-2013-4483
CVE CVE-2014-0181 https://access.redhat.com/security/cve/CVE-2014-0181
CVE CVE-2014-3122 https://access.redhat.com/security/cve/CVE-2014-3122
CVE CVE-2014-3601 https://access.redhat.com/security/cve/CVE-2014-3601
CVE CVE-2014-4608 https://access.redhat.com/security/cve/CVE-2014-4608
CVE CVE-2014-4653 https://access.redhat.com/security/cve/CVE-2014-4653
CVE CVE-2014-4654 https://access.redhat.com/security/cve/CVE-2014-4654
CVE CVE-2014-4655 https://access.redhat.com/security/cve/CVE-2014-4655
CVE CVE-2014-5045 https://access.redhat.com/security/cve/CVE-2014-5045
CVE CVE-2014-5077 https://access.redhat.com/security/cve/CVE-2014-5077
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/redhat/python-perf?arch=x86_64&distro=redhat-6 redhat python-perf < 2.6.32-504.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/python-perf?arch=s390x&distro=redhat-6 redhat python-perf < 2.6.32-504.el6 redhat-6 s390x
Affected pkg:rpm/redhat/python-perf?arch=ppc64&distro=redhat-6 redhat python-perf < 2.6.32-504.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/python-perf?arch=i686&distro=redhat-6 redhat python-perf < 2.6.32-504.el6 redhat-6 i686
Affected pkg:rpm/redhat/perf?arch=x86_64&distro=redhat-6 redhat perf < 2.6.32-504.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/perf?arch=s390x&distro=redhat-6 redhat perf < 2.6.32-504.el6 redhat-6 s390x
Affected pkg:rpm/redhat/perf?arch=ppc64&distro=redhat-6 redhat perf < 2.6.32-504.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/perf?arch=i686&distro=redhat-6 redhat perf < 2.6.32-504.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel?arch=x86_64&distro=redhat-6 redhat kernel < 2.6.32-504.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/kernel?arch=s390x&distro=redhat-6 redhat kernel < 2.6.32-504.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel?arch=ppc64&distro=redhat-6 redhat kernel < 2.6.32-504.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel?arch=i686&distro=redhat-6 redhat kernel < 2.6.32-504.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel-kdump?arch=s390x&distro=redhat-6 redhat kernel-kdump < 2.6.32-504.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-kdump-devel?arch=s390x&distro=redhat-6 redhat kernel-kdump-devel < 2.6.32-504.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-headers?arch=x86_64&distro=redhat-6 redhat kernel-headers < 2.6.32-504.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/kernel-headers?arch=s390x&distro=redhat-6 redhat kernel-headers < 2.6.32-504.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-headers?arch=ppc64&distro=redhat-6 redhat kernel-headers < 2.6.32-504.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel-headers?arch=i686&distro=redhat-6 redhat kernel-headers < 2.6.32-504.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel-firmware?distro=redhat-6 redhat kernel-firmware < 2.6.32-504.el6 redhat-6
Affected pkg:rpm/redhat/kernel-doc?distro=redhat-6 redhat kernel-doc < 2.6.32-504.el6 redhat-6
Affected pkg:rpm/redhat/kernel-devel?arch=x86_64&distro=redhat-6 redhat kernel-devel < 2.6.32-504.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/kernel-devel?arch=s390x&distro=redhat-6 redhat kernel-devel < 2.6.32-504.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-devel?arch=ppc64&distro=redhat-6 redhat kernel-devel < 2.6.32-504.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel-devel?arch=i686&distro=redhat-6 redhat kernel-devel < 2.6.32-504.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel-debug?arch=x86_64&distro=redhat-6 redhat kernel-debug < 2.6.32-504.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/kernel-debug?arch=s390x&distro=redhat-6 redhat kernel-debug < 2.6.32-504.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-debug?arch=ppc64&distro=redhat-6 redhat kernel-debug < 2.6.32-504.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel-debug?arch=i686&distro=redhat-6 redhat kernel-debug < 2.6.32-504.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel-debug-devel?arch=x86_64&distro=redhat-6 redhat kernel-debug-devel < 2.6.32-504.el6 redhat-6 x86_64
Affected pkg:rpm/redhat/kernel-debug-devel?arch=s390x&distro=redhat-6 redhat kernel-debug-devel < 2.6.32-504.el6 redhat-6 s390x
Affected pkg:rpm/redhat/kernel-debug-devel?arch=ppc64&distro=redhat-6 redhat kernel-debug-devel < 2.6.32-504.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel-debug-devel?arch=i686&distro=redhat-6 redhat kernel-debug-devel < 2.6.32-504.el6 redhat-6 i686
Affected pkg:rpm/redhat/kernel-bootwrapper?arch=ppc64&distro=redhat-6 redhat kernel-bootwrapper < 2.6.32-504.el6 redhat-6 ppc64
Affected pkg:rpm/redhat/kernel-abi-whitelists?distro=redhat-6 redhat kernel-abi-whitelists < 2.6.32-504.el6 redhat-6
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...