Lucene search

K
redhatRedHatRHSA-2015:0062
HistoryJan 20, 2015 - 12:00 a.m.

(RHSA-2015:0062) Important: kernel security, bug fix, and enhancement update

2015-01-2000:00:00
access.redhat.com
18

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.955 High

EPSS

Percentile

99.0%

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

  • A flaw was found in the way the Linux kernel’s SCTP implementation
    handled malformed or duplicate Address Configuration Change Chunks
    (ASCONF). A remote attacker could use either of these flaws to crash the
    system. (CVE-2014-3673, CVE-2014-3687, Important)

  • A flaw was found in the way the Linux kernel’s SCTP implementation
    handled the association’s output queue. A remote attacker could send
    specially crafted packets that would cause the system to use an excessive
    amount of memory, leading to a denial of service. (CVE-2014-3688,
    Important)

  • A flaw was found in the way the Linux kernel’s VFS subsystem handled
    reference counting when performing unmount operations on symbolic links.
    A local, unprivileged user could use this flaw to exhaust all available
    memory on the system or, potentially, trigger a use-after-free error,
    resulting in a system crash or privilege escalation. (CVE-2014-5045,
    Moderate)

  • An integer overflow flaw was found in the way the lzo1x_decompress_safe()
    function of the Linux kernel’s LZO implementation processed Literal Runs.
    A local attacker could, in extremely rare cases, use this flaw to crash the
    system or, potentially, escalate their privileges on the system.
    (CVE-2014-4608, Low)

Red Hat would like to thank Vasily Averin of Parallels for reporting
CVE-2014-5045, and Don A. Bailey from Lab Mouse Security for reporting
CVE-2014-4608. The CVE-2014-3673 issue was discovered by Liu Wei of
Red Hat.

This update also fixes several bugs and adds one enhancement.
Documentation for these changes is available from the Technical Notes
document linked to in the References section.

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add this
enhancement. The system must be rebooted for this update to take effect.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.955 High

EPSS

Percentile

99.0%