Lucene search

K
redhatRedHatRHSA-2014:1167
HistorySep 09, 2014 - 12:00 a.m.

(RHSA-2014:1167) Important: kernel security and bug fix update

2014-09-0900:00:00
access.redhat.com
36

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.072 Low

EPSS

Percentile

93.0%

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

  • A flaw was found in the way the Linux kernel’s futex subsystem handled
    reference counting when requeuing futexes during futex_wait(). A local,
    unprivileged user could use this flaw to zero out the reference counter of
    an inode or an mm struct that backs up the memory area of the futex, which
    could lead to a use-after-free flaw, resulting in a system crash or,
    potentially, privilege escalation. (CVE-2014-0205, Important)

  • A NULL pointer dereference flaw was found in the way the Linux kernel’s
    networking implementation handled logging while processing certain invalid
    packets coming in via a VxLAN interface. A remote attacker could use this
    flaw to crash the system by sending a specially crafted packet to such an
    interface. (CVE-2014-3535, Important)

  • An out-of-bounds memory access flaw was found in the Linux kernel’s
    system call auditing implementation. On a system with existing audit rules
    defined, a local, unprivileged user could use this flaw to leak kernel
    memory to user space or, potentially, crash the system. (CVE-2014-3917,
    Moderate)

  • An integer underflow flaw was found in the way the Linux kernel’s Stream
    Control Transmission Protocol (SCTP) implementation processed certain
    COOKIE_ECHO packets. By sending a specially crafted SCTP packet, a remote
    attacker could use this flaw to prevent legitimate connections to a
    particular SCTP server socket to be made. (CVE-2014-4667, Moderate)

Red Hat would like to thank Gopal Reddy Kodudula of Nokia Siemens Networks
for reporting CVE-2014-4667. The security impact of the CVE-2014-0205 issue
was discovered by Mateusz Guzik of Red Hat.

This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.072 Low

EPSS

Percentile

93.0%