[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

RHSA-2014:0786-01 -- Redhat kernel and perf

ID: oval:org.secpod.oval:def:501329Date: (C)2014-07-04   (M)2024-03-25
Class: PATCHFamily: unix




The kernel packages contain the Linux kernel, the core of any Linux operating system. * A flaw was found in the way the Linux kernel"s futex subsystem handled the requeuing of certain Priority Inheritance futexes. A local, unprivileged user could use this flaw to escalate their privileges on the system. * A use-after-free flaw was found in the way the ping_init_sock function of the Linux kernel handled the group_info reference counter. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system. * Use-after-free and information leak flaws were found in the way the Linux kernel"s floppy driver processed the FDRAWCMD IOCTL command. A local user with write access to /dev/fdX could use these flaws to escalate their privileges on the system. * It was found that the aio_read_events_ring function of the Linux kernel"s Asynchronous I/O subsystem did not properly sanitize the AIO ring head received from user space. A local, unprivileged user could use this flaw to disclose random parts of the memory belonging to the kernel and/or other processes. * An out-of-bounds memory access flaw was found in the Netlink Attribute extension of the Berkeley Packet Filter interpreter functionality in the Linux kernel"s networking implementation. A local, unprivileged user could use this flaw to crash the system or leak kernel memory to user space via a specially crafted socket filter. * An information leak flaw was found in the way the skb_zerocopy function copied socket buffers that are backed by user-space buffers , potentially allowing an attacker to read data from those buffers. Red Hat would like to thank Kees Cook of Google for reporting CVE-2014-3153 and Matthew Daley for reporting CVE-2014-1737 and CVE-2014-1738. Google acknowledges Pinkie Pie as the original reporter of CVE-2014-3153. The CVE-2014-0206 issue was discovered by Mateusz Guzik of Red Hat. This update also fixes the following bugs: * Due to incorrect calculation of Tx statistics in the qlcninc driver, running the ethtool -S ethX command could trigger memory corruption. As a consequence, running the sosreport tool, that uses this command, resulted in a kernel panic. The problem has been fixed by correcting the said statistics calculation. * When an attempt to create a file on the GFS2 file system failed due to a file system quota violation, the relevant VFS inode was not completely uninitialized. This could result in a list corruption error. This update resolves this problem by correctly uninitializing the VFS inode in this situation. * Due to a race condition in the kernel, the getcwd system call could return / instead of the correct full path name when querying a path name of a file or directory. Paths returned in the /proc file system could also be incorrect. This problem was causing instability of various applications. The aforementioned race condition has been fixed and getcwd now always returns the correct paths. In addition, this update adds the following enhancements: * The kernel mutex code has been improved. The changes include improved queuing of the MCS spin locks, the MCS code optimization, introduction of the cancellable MCS spin locks, and improved handling of mutexes without wait locks. * The handling of the Virtual Memory Area cache and huge page faults has been improved. All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add these enhancements. The system must be rebooted for this update to take effect.

Platform:
Red Hat Enterprise Linux 7
Product:
kernel
perf
python-perf
Reference:
RHSA-2014:0786-01
CVE-2014-0206
CVE-2014-1737
CVE-2014-1738
CVE-2014-2568
CVE-2014-2851
CVE-2014-3144
CVE-2014-3145
CVE-2014-3153
CVE    8
CVE-2014-0206
CVE-2014-2568
CVE-2014-2851
CVE-2014-1737
...
CPE    380
cpe:/o:linux:linux_kernel:3.4.71
cpe:/o:linux:linux_kernel:3.4.70
cpe:/o:linux:linux_kernel:3.6.10
cpe:/o:linux:linux_kernel:3.6.11
...

© SecPod Technologies