Lucene search

K
redhatRedHatRHSA-2014:0634
HistoryJun 04, 2014 - 12:00 a.m.

(RHSA-2014:0634) Important: kernel security and bug fix update

2014-06-0400:00:00
access.redhat.com
22

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.075 Low

EPSS

Percentile

93.4%

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

  • A flaw was found in the way the Linux kernel’s netfilter connection
    tracking implementation for Datagram Congestion Control Protocol (DCCP)
    packets used the skb_header_pointer() function. A remote attacker could use
    this flaw to send a specially crafted DCCP packet to crash the system or,
    potentially, escalate their privileges on the system. (CVE-2014-2523,
    Important)

  • A flaw was found in the way the Linux kernel’s Adaptec RAID controller
    (aacraid) checked permissions of compat IOCTLs. A local attacker could use
    this flaw to bypass intended security restrictions. (CVE-2013-6383,
    Moderate)

  • A flaw was found in the way the handle_rx() function handled large
    network packets when mergeable buffers were disabled. A privileged guest
    user could use this flaw to crash the host or corrupt QEMU process memory
    on the host, which could potentially result in arbitrary code execution on
    the host with the privileges of the QEMU process. (CVE-2014-0077, Moderate)

The CVE-2014-0077 issue was discovered by Michael S. Tsirkin of Red Hat.

This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.075 Low

EPSS

Percentile

93.4%