![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.871222 |
Category: | Red Hat Local Security Checks |
Title: | RedHat Update for kernel RHSA-2014:1023-01 |
Summary: | The remote host is missing an update for the 'kernel'; package(s) announced via the referenced advisory. |
Description: | Summary: The remote host is missing an update for the 'kernel' package(s) announced via the referenced advisory. Vulnerability Insight: The kernel packages contain the Linux kernel, the core of any Linux operating system. * It was found that Linux kernel's ptrace subsystem did not properly sanitize the address-space-control bits when the program-status word (PSW) was being set. On IBM S/390 systems, a local, unprivileged user could use this flaw to set address-space-control bits to the kernel space, and thus gain read and write access to kernel memory. (CVE-2014-3534, Important) * It was found that the permission checks performed by the Linux kernel when a netlink message was received were not sufficient. A local, unprivileged user could potentially bypass these restrictions by passing a netlink socket as stdout or stderr to a more privileged process and altering the output of this process. (CVE-2014-0181, Moderate) * It was found that a remote attacker could use a race condition flaw in the ath_tx_aggr_sleep() function to crash the system by creating large network traffic on the system's Atheros 9k wireless network adapter. (CVE-2014-2672, Moderate) * A flaw was found in the way the Linux kernel performed forking inside of a transaction. A local, unprivileged user on a PowerPC system that supports transactional memory could use this flaw to crash the system. (CVE-2014-2673, Moderate) * A race condition flaw was found in the way the Linux kernel's mac80211 subsystem implementation handled synchronization between TX and STA wake-up code paths. A remote attacker could use this flaw to crash the system. (CVE-2014-2706, Moderate) * An integer underflow flaw was found in the way the Linux kernel's Stream Control Transmission Protocol (SCTP) implementation processed certain COOKIE_ECHO packets. By sending a specially crafted SCTP packet, a remote attacker could use this flaw to prevent legitimate connections to a particular SCTP server socket to be made. (CVE-2014-4667, Moderate) Red Hat would like to thank Martin Schwidefsky of IBM for reporting CVE-2014-3534, Andy Lutomirski for reporting CVE-2014-0181, and Gopal Reddy Kodudula of Nokia Siemens Networks for reporting CVE-2014-4667. This update also fixes the following bugs: * Due to a NULL pointer dereference bug in the IPIP and SIT tunneling code, a kernel panic could be triggered when using IPIP or SIT tunnels with IPsec. This update restructures the related code to avoid a NULL pointer dereference and the kernel no longer panics when using IPIP or SIT tunnels with IPsec. (BZ#1114957) * Previously, an IBM POWER8 system could terminate unexpectedly when the kernel received an IRQ while handling a transactional memory re-checkpoint critical sect ... Description truncated, please see the referenced URL(s) for more information. Affected Software/OS: kernel on Red Hat Enterprise Linux Server (v. 7) Solution: Please Install the Updated Packages. CVSS Score: 7.2 CVSS Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2014-0181 RHSA-2014:1959 http://rhn.redhat.com/errata/RHSA-2014-1959.html SUSE-SU-2015:0481 http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html SUSE-SU-2015:0652 http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html SUSE-SU-2015:0736 http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html SUSE-SU-2015:0812 http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html [netdev] 20140423 [PATCH 0/5]: Preventing abuse when passing file descriptors http://marc.info/?l=linux-netdev&m=139828832919748&w=2 [oss-security] 20140423 Re: CVE-2014-0181: Linux network reconfiguration due to incorrect netlink checks http://www.openwall.com/lists/oss-security/2014/04/23/6 https://git.kernel.org/cgit/linux/kernel/git/davem/net.git/commit/?id=90f62cf30a78721641e08737bda787552428061e https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.45 https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.9 openSUSE-SU-2015:0566 http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html http://www.openwall.com/lists/oss-security/2023/04/16/3 Common Vulnerability Exposure (CVE) ID: CVE-2014-2672 BugTraq ID: 66492 http://www.securityfocus.com/bid/66492 http://www.openwall.com/lists/oss-security/2014/03/30/5 http://secunia.com/advisories/57468 Common Vulnerability Exposure (CVE) ID: CVE-2014-2673 BugTraq ID: 66477 http://www.securityfocus.com/bid/66477 http://secunia.com/advisories/57436 XForce ISS Database: linux-kernel-cve20142673-dos(92113) https://exchange.xforce.ibmcloud.com/vulnerabilities/92113 Common Vulnerability Exposure (CVE) ID: CVE-2014-2706 BugTraq ID: 66591 http://www.securityfocus.com/bid/66591 http://www.openwall.com/lists/oss-security/2014/04/01/8 http://www.securitytracker.com/id/1038201 http://secunia.com/advisories/60613 SuSE Security Announcement: SUSE-SU-2014:1316 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html SuSE Security Announcement: SUSE-SU-2014:1319 (Google Search) http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html Common Vulnerability Exposure (CVE) ID: CVE-2014-3534 1030683 http://www.securitytracker.com/id/1030683 109546 http://www.osvdb.org/109546 59790 http://secunia.com/advisories/59790 60351 http://secunia.com/advisories/60351 68940 http://www.securityfocus.com/bid/68940 DSA-2992 http://www.debian.org/security/2014/dsa-2992 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=dab6cf55f81a6e16b8147aed9a843e1691dcd318 http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.8 https://bugzilla.redhat.com/show_bug.cgi?id=1114089 https://github.com/torvalds/linux/commit/dab6cf55f81a6e16b8147aed9a843e1691dcd318 linux-cve20143534-priv-esc(95069) https://exchange.xforce.ibmcloud.com/vulnerabilities/95069 Common Vulnerability Exposure (CVE) ID: CVE-2014-4667 BugTraq ID: 68224 http://www.securityfocus.com/bid/68224 Debian Security Information: DSA-2992 (Google Search) http://www.openwall.com/lists/oss-security/2014/06/27/11 http://secunia.com/advisories/59777 http://secunia.com/advisories/60564 http://secunia.com/advisories/60596 SuSE Security Announcement: SUSE-SU-2015:0812 (Google Search) http://www.ubuntu.com/usn/USN-2334-1 http://www.ubuntu.com/usn/USN-2335-1 |
Copyright | Copyright (C) 2014 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |