[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ELSA-2014-1971 -- Oracle kernel_python-perf_perf

ID: oval:org.secpod.oval:def:1500852Date: (C)2015-01-02   (M)2024-04-17
Class: PATCHFamily: unix




Updated kernel packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The kernel packages contain the Linux kernel, the core of any Linux operating system. * A flaw was found in the way the Linux kernel#39;s SCTP implementation handled malformed or duplicate Address Configuration Change Chunks . A remote attacker could use either of these flaws to crash the system. * A flaw was found in the way the Linux kernel#39;s SCTP implementation handled the association#39;s output queue. A remote attacker could send specially crafted packets that would cause the system to use an excessive amount of memory, leading to a denial of service. * Two flaws were found in the way the Apple Magic Mouse/Trackpad multi-touch driver and the Minibox PicoLCD driver handled invalid HID reports. An attacker with physical access to the system could use these flaws to crash the system or, potentially, escalate their privileges on the system. * A memory corruption flaw was found in the way the USB ConnectTech WhiteHEAT serial driver processed completion commands sent via USB Request Blocks buffers. An attacker with physical access to the system could use this flaw to crash the system or, potentially, escalate their privileges on the system. * A flaw was found in the way the Linux kernel#39;s keys subsystem handled the termination condition in the associative array garbage collection functionality. A local, unprivileged user could use this flaw to crash the system. * Multiple flaws were found in the way the Linux kernel#39;s ALSA implementation handled user controls. A local, privileged user could use either of these flaws to crash the system. * A flaw was found in the way the Linux kernel#39;s VFS subsystem handled reference counting when performing unmount operations on symbolic links. A local, unprivileged user could use this flaw to exhaust all available memory on the system or, potentially, trigger a use-after-free error, resulting in a system crash or privilege escalation. * A flaw was found in the way the get_dumpable function return value was interpreted in the ptrace subsystem of the Linux kernel. When #39;fs.suid_dumpable#39; was set to 2, a local, unprivileged local user could use this flaw to bypass intended ptrace restrictions and obtain potentially sensitive information. * A stack overflow flaw caused by infinite recursion was found in the way the Linux kernel#39;s UDF file system implementation processed indirect ICBs. An attacker with physical access to the system could use a specially crafted UDF image to crash the system. * An information leak flaw in the way the Linux kernel handled media device enumerate entities IOCTL requests could allow a local user able to access the /dev/media0 device file to leak kernel memory bytes. * An out-of-bounds read flaw in the Logitech Unifying receiver driver could allow an attacker with physical access to the system to crash the system or, potentially, escalate their privileges on the system. * Multiple out-of-bounds write flaws were found in the way the Cherry Cymotion keyboard driver, KYE/Genius device drivers, Logitech device drivers, Monterey Genius KB29E keyboard driver, Petalynx Maxter remote control driver, and Sunplus wireless desktop driver handled invalid HID reports. An attacker with physical access to the system could use either of these flaws to write data past an allocated memory buffer.

Platform:
Oracle Linux 7
Product:
kernel
python-perf
perf
Reference:
ELSA-2014-1971
CVE-2014-3186
CVE-2014-6410
CVE-2014-4027
CVE-2014-3673
CVE-2014-3688
CVE-2014-4656
CVE-2014-3181
CVE-2014-4654
CVE-2014-4652
CVE-2014-5045
CVE-2014-3185
CVE-2014-3184
CVE-2014-3182
CVE-2014-1739
CVE-2014-4655
CVE-2014-3687
CVE-2014-3631
CVE-2013-2929
CVE    18
CVE-2014-3631
CVE-2014-3181
CVE-2014-3186
CVE-2014-5045
...
CPE    357
cpe:/o:linux:linux_kernel:3.6.10
cpe:/o:linux:linux_kernel:3.6.11
cpe:/o:linux:linux_kernel:3.15.1
cpe:/o:linux:linux_kernel:3.15.2
...

© SecPod Technologies