Lucene search

K
centosCentOS ProjectCESA-2014:0328
HistoryMar 25, 2014 - 9:39 p.m.

kernel, perf, python security update

2014-03-2521:39:34
CentOS Project
lists.centos.org
58

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.918 High

EPSS

Percentile

98.9%

CentOS Errata and Security Advisory CESA-2014:0328

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

  • A flaw was found in the way the get_rx_bufs() function in the vhost_net
    implementation in the Linux kernel handled error conditions reported by the
    vhost_get_vq_desc() function. A privileged guest user could use this flaw
    to crash the host. (CVE-2014-0055, Important)

  • A flaw was found in the way the Linux kernel processed an authenticated
    COOKIE_ECHO chunk during the initialization of an SCTP connection. A remote
    attacker could use this flaw to crash the system by initiating a specially
    crafted SCTP handshake in order to trigger a NULL pointer dereference on
    the system. (CVE-2014-0101, Important)

  • A flaw was found in the way the Linux kernel’s CIFS implementation
    handled uncached write operations with specially crafted iovec structures.
    An unprivileged local user with access to a CIFS share could use this flaw
    to crash the system, leak kernel memory, or, potentially, escalate their
    privileges on the system. Note: the default cache settings for CIFS mounts
    on Red Hat Enterprise Linux 6 prohibit a successful exploitation of this
    issue. (CVE-2014-0069, Moderate)

  • A heap-based buffer overflow flaw was found in the Linux kernel’s cdc-wdm
    driver, used for USB CDC WCM device management. An attacker with physical
    access to a system could use this flaw to cause a denial of service or,
    potentially, escalate their privileges. (CVE-2013-1860, Low)

Red Hat would like to thank Nokia Siemens Networks for reporting
CVE-2014-0101, and Al Viro for reporting CVE-2014-0069.

This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2014-March/082392.html

Affected packages:
kernel
kernel-abi-whitelists
kernel-debug
kernel-debug-devel
kernel-devel
kernel-doc
kernel-firmware
kernel-headers
perf
python-perf

Upstream details at:
https://access.redhat.com/errata/RHSA-2014:0328

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.918 High

EPSS

Percentile

98.9%