SCIENTIFIC-LINUX-ERRATA Archives

September 2014

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Pat Riehecky <[log in to unmask]>
Reply To:
Date:
Tue, 9 Sep 2014 21:00:45 +0000
Content-Type:
text/plain
Parts/Attachments:
text/plain (71 lines)
Synopsis:          Important: kernel security and bug fix update
Advisory ID:       SLSA-2014:1167-1
Issue Date:        2014-09-09
CVE Numbers:       CVE-2014-3917
                   CVE-2014-4667
                   CVE-2014-0205
                   CVE-2014-3535
--

* A flaw was found in the way the Linux kernel's futex subsystem handled
reference counting when requeuing futexes during futex_wait(). A local,
unprivileged user could use this flaw to zero out the reference counter of
an inode or an mm struct that backs up the memory area of the futex, which
could lead to a use-after-free flaw, resulting in a system crash or,
potentially, privilege escalation. (CVE-2014-0205, Important)

* A NULL pointer dereference flaw was found in the way the Linux kernel's
networking implementation handled logging while processing certain invalid
packets coming in via a VxLAN interface. A remote attacker could use this
flaw to crash the system by sending a specially crafted packet to such an
interface. (CVE-2014-3535, Important)

* An out-of-bounds memory access flaw was found in the Linux kernel's
system call auditing implementation. On a system with existing audit rules
defined, a local, unprivileged user could use this flaw to leak kernel
memory to user space or, potentially, crash the system. (CVE-2014-3917,
Moderate)

* An integer underflow flaw was found in the way the Linux kernel's Stream
Control Transmission Protocol (SCTP) implementation processed certain
COOKIE_ECHO packets. By sending a specially crafted SCTP packet, a remote
attacker could use this flaw to prevent legitimate connections to a
particular SCTP server socket to be made. (CVE-2014-4667, Moderate)

The system must be rebooted for this update to take effect.
--

SL6
  x86_64
    kernel-2.6.32-431.29.2.el6.x86_64.rpm
    kernel-debug-2.6.32-431.29.2.el6.x86_64.rpm
    kernel-debug-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm
    kernel-debug-devel-2.6.32-431.29.2.el6.x86_64.rpm
    kernel-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm
    kernel-debuginfo-common-x86_64-2.6.32-431.29.2.el6.x86_64.rpm
    kernel-devel-2.6.32-431.29.2.el6.x86_64.rpm
    kernel-headers-2.6.32-431.29.2.el6.x86_64.rpm
    perf-2.6.32-431.29.2.el6.x86_64.rpm
    perf-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm
    python-perf-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm
    python-perf-2.6.32-431.29.2.el6.x86_64.rpm
  i386
    kernel-2.6.32-431.29.2.el6.i686.rpm
    kernel-debug-2.6.32-431.29.2.el6.i686.rpm
    kernel-debug-debuginfo-2.6.32-431.29.2.el6.i686.rpm
    kernel-debug-devel-2.6.32-431.29.2.el6.i686.rpm
    kernel-debuginfo-2.6.32-431.29.2.el6.i686.rpm
    kernel-debuginfo-common-i686-2.6.32-431.29.2.el6.i686.rpm
    kernel-devel-2.6.32-431.29.2.el6.i686.rpm
    kernel-headers-2.6.32-431.29.2.el6.i686.rpm
    perf-2.6.32-431.29.2.el6.i686.rpm
    perf-debuginfo-2.6.32-431.29.2.el6.i686.rpm
    python-perf-debuginfo-2.6.32-431.29.2.el6.i686.rpm
    python-perf-2.6.32-431.29.2.el6.i686.rpm
  noarch
    kernel-abi-whitelists-2.6.32-431.29.2.el6.noarch.rpm
    kernel-doc-2.6.32-431.29.2.el6.noarch.rpm
    kernel-firmware-2.6.32-431.29.2.el6.noarch.rpm

- Scientific Linux Development Team

ATOM RSS1 RSS2