[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

CESA-2014:1167 -- centos 6 kernel,python-perf,perf

ID: oval:org.secpod.oval:def:203419Date: (C)2014-09-16   (M)2024-04-17
Class: PATCHFamily: unix




The kernel packages contain the Linux kernel, the core of any Linux operating system. * A flaw was found in the way the Linux kernel"s futex subsystem handled reference counting when requeuing futexes during futex_wait. A local, unprivileged user could use this flaw to zero out the reference counter of an inode or an mm struct that backs up the memory area of the futex, which could lead to a use-after-free flaw, resulting in a system crash or, potentially, privilege escalation. * A NULL pointer dereference flaw was found in the way the Linux kernel"s networking implementation handled logging while processing certain invalid packets coming in via a VxLAN interface. A remote attacker could use this flaw to crash the system by sending a specially crafted packet to such an interface. * An out-of-bounds memory access flaw was found in the Linux kernel"s system call auditing implementation. On a system with existing audit rules defined, a local, unprivileged user could use this flaw to leak kernel memory to user space or, potentially, crash the system. * An integer underflow flaw was found in the way the Linux kernel"s Stream Control Transmission Protocol implementation processed certain COOKIE_ECHO packets. By sending a specially crafted SCTP packet, a remote attacker could use this flaw to prevent legitimate connections to a particular SCTP server socket to be made. Red Hat would like to thank Gopal Reddy Kodudula of Nokia Siemens Networks for reporting CVE-2014-4667. The security impact of the CVE-2014-0205 issue was discovered by Mateusz Guzik of Red Hat. This update also fixes several bugs. Documentation for these changes will be available shortly from the Technical Notes document linked to in the References section. All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.

Platform:
CentOS 6
Product:
kernel
python-perf
perf
Reference:
CESA-2014:1167
CVE-2014-0205
CVE-2014-3535
CVE-2014-3917
CVE-2014-4667
CVE    4
CVE-2014-3917
CVE-2014-4667
CVE-2014-0205
CVE-2014-3535
...
CPE    384
cpe:/o:linux:linux_kernel:3.4.71
cpe:/o:linux:linux_kernel:3.4.70
cpe:/o:linux:linux_kernel:3.6.10
cpe:/o:linux:linux_kernel:3.6.11
...

© SecPod Technologies