[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

247085

 
 

909

 
 

194218

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

CESA-2013:1051 -- centos 6 kernel,perf,python-perf

ID: oval:org.secpod.oval:def:202932Date: (C)2013-09-25   (M)2024-02-19
Class: PATCHFamily: unix




The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues: * A flaw was found in the tcp_read_sock function in the Linux kernel"s IPv4 TCP/IP protocol suite implementation in the way socket buffers were handled. A local, unprivileged user could trigger this issue via a call to splice, leading to a denial of service. * Information leak flaws in the Linux kernel could allow a local, unprivileged user to leak kernel memory to user-space. * An information leak was found in the Linux kernel"s POSIX signals implementation. A local, unprivileged user could use this flaw to bypass the Address Space Layout Randomization security feature. * A format string flaw was found in the ext3_msg function in the Linux kernel"s ext3 file system implementation. A local user who is able to mount an ext3 file system could use this flaw to cause a denial of service or, potentially, escalate their privileges. * A format string flaw was found in the b43_do_request_fw function in the Linux kernel"s b43 driver implementation. A local user who is able to specify the "fwpostfix" b43 module parameter could use this flaw to cause a denial of service or, potentially, escalate their privileges. * A NULL pointer dereference flaw was found in the Linux kernel"s ftrace and function tracer implementations. A local user who has the CAP_SYS_ADMIN capability could use this flaw to cause a denial of service. Red Hat would like to thank Kees Cook for reporting CVE-2013-2852. This update also fixes several bugs. Documentation for these changes will be available shortly from the Technical Notes document linked to in the References section. Users should upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.

Platform:
CentOS 6
Product:
kernel
perf
python-perf
Reference:
CESA-2013:1051
CVE-2012-6548
CVE-2013-0914
CVE-2013-1848
CVE-2013-2128
CVE-2013-2634
CVE-2013-2635
CVE-2013-2852
CVE-2013-3222
CVE-2013-3224
CVE-2013-3225
CVE-2013-3301
CVE    11
CVE-2013-0914
CVE-2013-2128
CVE-2013-2634
CVE-2013-2635
...
CPE    875
cpe:/o:linux:linux_kernel:3.6.10
cpe:/o:linux:linux_kernel:3.6.11
cpe:/o:linux:linux_kernel:2.6.19.2
cpe:/o:linux:linux_kernel:2.6.19.3
...

© SecPod Technologies