Lucene search

K
redhatRedHatRHSA-2014:0557
HistoryMay 27, 2014 - 12:00 a.m.

(RHSA-2014:0557) Important: kernel-rt security update

2014-05-2700:00:00
access.redhat.com
29

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.036 Low

EPSS

Percentile

90.2%

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

  • A race condition leading to a use-after-free flaw was found in the way
    the Linux kernel’s TCP/IP protocol suite implementation handled the
    addition of fragments to the LRU (Last-Recently Used) list under certain
    conditions. A remote attacker could use this flaw to crash the system or,
    potentially, escalate their privileges on the system by sending a large
    amount of specially crafted fragmented packets to that system.
    (CVE-2014-0100, Important)

  • A race condition flaw, leading to heap-based buffer overflows, was found
    in the way the Linux kernel’s N_TTY line discipline (LDISC) implementation
    handled concurrent processing of echo output and TTY write operations
    originating from user space when the underlying TTY driver was PTY.
    An unprivileged, local user could use this flaw to crash the system or,
    potentially, escalate their privileges on the system. (CVE-2014-0196,
    Important)

  • A flaw was found in the way the Linux kernel’s floppy driver handled user
    space provided data in certain error code paths while processing FDRAWCMD
    IOCTL commands. A local user with write access to /dev/fdX could use this
    flaw to free (using the kfree() function) arbitrary kernel memory.
    (CVE-2014-1737, Important)

  • It was found that the Linux kernel’s floppy driver leaked internal kernel
    memory addresses to user space during the processing of the FDRAWCMD IOCTL
    command. A local user with write access to /dev/fdX could use this flaw to
    obtain information about the kernel heap arrangement. (CVE-2014-1738, Low)

Note: A local user with write access to /dev/fdX could use these two flaws
(CVE-2014-1737 in combination with CVE-2014-1738) to escalate their
privileges on the system.

  • A use-after-free flaw was found in the way the ping_init_sock() function
    of the Linux kernel handled the group_info reference counter. A local,
    unprivileged user could use this flaw to crash the system or, potentially,
    escalate their privileges on the system. (CVE-2014-2851, Important)

  • It was found that a remote attacker could use a race condition flaw in
    the ath_tx_aggr_sleep() function to crash the system by creating large
    network traffic on the system’s Atheros 9k wireless network adapter.
    (CVE-2014-2672, Moderate)

  • A NULL pointer dereference flaw was found in the rds_iw_laddr_check()
    function in the Linux kernel’s implementation of Reliable Datagram Sockets
    (RDS). A local, unprivileged user could use this flaw to crash the system.
    (CVE-2014-2678, Moderate)

  • A race condition flaw was found in the way the Linux kernel’s mac80211
    subsystem implementation handled synchronization between TX and STA wake-up
    code paths. A remote attacker could use this flaw to crash the system.
    (CVE-2014-2706, Moderate)

  • It was found that the try_to_unmap_cluster() function in the Linux
    kernel’s Memory Managment subsystem did not properly handle page locking in
    certain cases, which could potentially trigger the BUG_ON() macro in the
    mlock_vma_page() function. A local, unprivileged user could use this flaw
    to crash the system. (CVE-2014-3122, Moderate)

Red Hat would like to thank Matthew Daley for reporting CVE-2014-1737 and
CVE-2014-1738. The CVE-2014-0100 issue was discovered by Nikolay
Aleksandrov of Red Hat.

Users are advised to upgrade to these updated packages, which upgrade the
kernel-rt kernel to version kernel-rt-3.10.33-rt32.34 and correct these
issues. The system must be rebooted for this update to take effect.

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.036 Low

EPSS

Percentile

90.2%