rhsa-2014_0557
Vulnerability from csaf_redhat
Published
2014-05-27 16:25
Modified
2024-11-05 18:25
Summary
Red Hat Security Advisory: kernel-rt security update
Notes
Topic
Updated kernel-rt packages that fix multiple security issues are now
available for Red Hat Enterprise MRG 2.5.
The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.
* A race condition leading to a use-after-free flaw was found in the way
the Linux kernel's TCP/IP protocol suite implementation handled the
addition of fragments to the LRU (Last-Recently Used) list under certain
conditions. A remote attacker could use this flaw to crash the system or,
potentially, escalate their privileges on the system by sending a large
amount of specially crafted fragmented packets to that system.
(CVE-2014-0100, Important)
* A race condition flaw, leading to heap-based buffer overflows, was found
in the way the Linux kernel's N_TTY line discipline (LDISC) implementation
handled concurrent processing of echo output and TTY write operations
originating from user space when the underlying TTY driver was PTY.
An unprivileged, local user could use this flaw to crash the system or,
potentially, escalate their privileges on the system. (CVE-2014-0196,
Important)
* A flaw was found in the way the Linux kernel's floppy driver handled user
space provided data in certain error code paths while processing FDRAWCMD
IOCTL commands. A local user with write access to /dev/fdX could use this
flaw to free (using the kfree() function) arbitrary kernel memory.
(CVE-2014-1737, Important)
* It was found that the Linux kernel's floppy driver leaked internal kernel
memory addresses to user space during the processing of the FDRAWCMD IOCTL
command. A local user with write access to /dev/fdX could use this flaw to
obtain information about the kernel heap arrangement. (CVE-2014-1738, Low)
Note: A local user with write access to /dev/fdX could use these two flaws
(CVE-2014-1737 in combination with CVE-2014-1738) to escalate their
privileges on the system.
* A use-after-free flaw was found in the way the ping_init_sock() function
of the Linux kernel handled the group_info reference counter. A local,
unprivileged user could use this flaw to crash the system or, potentially,
escalate their privileges on the system. (CVE-2014-2851, Important)
* It was found that a remote attacker could use a race condition flaw in
the ath_tx_aggr_sleep() function to crash the system by creating large
network traffic on the system's Atheros 9k wireless network adapter.
(CVE-2014-2672, Moderate)
* A NULL pointer dereference flaw was found in the rds_iw_laddr_check()
function in the Linux kernel's implementation of Reliable Datagram Sockets
(RDS). A local, unprivileged user could use this flaw to crash the system.
(CVE-2014-2678, Moderate)
* A race condition flaw was found in the way the Linux kernel's mac80211
subsystem implementation handled synchronization between TX and STA wake-up
code paths. A remote attacker could use this flaw to crash the system.
(CVE-2014-2706, Moderate)
* It was found that the try_to_unmap_cluster() function in the Linux
kernel's Memory Managment subsystem did not properly handle page locking in
certain cases, which could potentially trigger the BUG_ON() macro in the
mlock_vma_page() function. A local, unprivileged user could use this flaw
to crash the system. (CVE-2014-3122, Moderate)
Red Hat would like to thank Matthew Daley for reporting CVE-2014-1737 and
CVE-2014-1738. The CVE-2014-0100 issue was discovered by Nikolay
Aleksandrov of Red Hat.
Users are advised to upgrade to these updated packages, which upgrade the
kernel-rt kernel to version kernel-rt-3.10.33-rt32.34 and correct these
issues. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel-rt packages that fix multiple security issues are now\navailable for Red Hat Enterprise MRG 2.5.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A race condition leading to a use-after-free flaw was found in the way\nthe Linux kernel\u0027s TCP/IP protocol suite implementation handled the\naddition of fragments to the LRU (Last-Recently Used) list under certain\nconditions. A remote attacker could use this flaw to crash the system or,\npotentially, escalate their privileges on the system by sending a large\namount of specially crafted fragmented packets to that system.\n(CVE-2014-0100, Important)\n\n* A race condition flaw, leading to heap-based buffer overflows, was found\nin the way the Linux kernel\u0027s N_TTY line discipline (LDISC) implementation\nhandled concurrent processing of echo output and TTY write operations\noriginating from user space when the underlying TTY driver was PTY.\nAn unprivileged, local user could use this flaw to crash the system or,\npotentially, escalate their privileges on the system. (CVE-2014-0196,\nImportant)\n\n* A flaw was found in the way the Linux kernel\u0027s floppy driver handled user\nspace provided data in certain error code paths while processing FDRAWCMD\nIOCTL commands. A local user with write access to /dev/fdX could use this\nflaw to free (using the kfree() function) arbitrary kernel memory.\n(CVE-2014-1737, Important)\n\n* It was found that the Linux kernel\u0027s floppy driver leaked internal kernel\nmemory addresses to user space during the processing of the FDRAWCMD IOCTL\ncommand. A local user with write access to /dev/fdX could use this flaw to\nobtain information about the kernel heap arrangement. (CVE-2014-1738, Low)\n\nNote: A local user with write access to /dev/fdX could use these two flaws\n(CVE-2014-1737 in combination with CVE-2014-1738) to escalate their\nprivileges on the system.\n\n* A use-after-free flaw was found in the way the ping_init_sock() function\nof the Linux kernel handled the group_info reference counter. A local,\nunprivileged user could use this flaw to crash the system or, potentially,\nescalate their privileges on the system. (CVE-2014-2851, Important)\n\n* It was found that a remote attacker could use a race condition flaw in\nthe ath_tx_aggr_sleep() function to crash the system by creating large\nnetwork traffic on the system\u0027s Atheros 9k wireless network adapter.\n(CVE-2014-2672, Moderate)\n\n* A NULL pointer dereference flaw was found in the rds_iw_laddr_check()\nfunction in the Linux kernel\u0027s implementation of Reliable Datagram Sockets\n(RDS). A local, unprivileged user could use this flaw to crash the system.\n(CVE-2014-2678, Moderate)\n\n* A race condition flaw was found in the way the Linux kernel\u0027s mac80211\nsubsystem implementation handled synchronization between TX and STA wake-up\ncode paths. A remote attacker could use this flaw to crash the system.\n(CVE-2014-2706, Moderate)\n\n* It was found that the try_to_unmap_cluster() function in the Linux\nkernel\u0027s Memory Managment subsystem did not properly handle page locking in\ncertain cases, which could potentially trigger the BUG_ON() macro in the\nmlock_vma_page() function. A local, unprivileged user could use this flaw\nto crash the system. (CVE-2014-3122, Moderate)\n\nRed Hat would like to thank Matthew Daley for reporting CVE-2014-1737 and\nCVE-2014-1738. The CVE-2014-0100 issue was discovered by Nikolay\nAleksandrov of Red Hat.\n\nUsers are advised to upgrade to these updated packages, which upgrade the\nkernel-rt kernel to version kernel-rt-3.10.33-rt32.34 and correct these\nissues. The system must be rebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2014:0557", "url": "https://access.redhat.com/errata/RHSA-2014:0557" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1070618", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1070618" }, { "category": "external", "summary": "1083246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1083246" }, { "category": "external", "summary": "1083274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1083274" }, { "category": "external", "summary": "1083512", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1083512" }, { "category": "external", "summary": "1086730", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1086730" }, { "category": "external", "summary": "1093076", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1093076" }, { "category": "external", "summary": "1094232", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1094232" }, { "category": "external", "summary": "1094299", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1094299" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_0557.json" } ], "title": "Red Hat Security Advisory: kernel-rt security update", "tracking": { "current_release_date": "2024-11-05T18:25:33+00:00", "generator": { "date": "2024-11-05T18:25:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2014:0557", "initial_release_date": "2014-05-27T16:25:52+00:00", "revision_history": [ { "date": "2014-05-27T16:25:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2014-05-27T16:25:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:25:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.33-rt32.34.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.33-rt32.34.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64", "product": { "name": "kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64", "product_id": "kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.33-rt32.34.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64", "product_id": "kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.33-rt32.34.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64", "product_id": "kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.33-rt32.34.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64", "product_id": "kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.33-rt32.34.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.33-rt32.34.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.33-rt32.34.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64", "product_id": "kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@3.10.33-rt32.34.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.33-rt32.34.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.33-rt32.34.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.33-rt32.34.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.33-rt32.34.el6rt?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.33-rt32.34.el6rt.src", "product": { "name": "kernel-rt-0:3.10.33-rt32.34.el6rt.src", "product_id": "kernel-rt-0:3.10.33-rt32.34.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.33-rt32.34.el6rt?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch", "product": { "name": "kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch", "product_id": "kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.33-rt32.34.el6rt?arch=noarch" } } }, { "category": "product_version", "name": "kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch", "product": { "name": "kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch", "product_id": "kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-firmware@3.10.33-rt32.34.el6rt?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.33-rt32.34.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.src" }, "product_reference": "kernel-rt-0:3.10.33-rt32.34.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64" }, "product_reference": "kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2014-0100", "discovery_date": "2014-02-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1070618" } ], "notes": [ { "category": "description", "text": "Race condition in the inet_frag_intern function in net/ipv4/inet_fragment.c in the Linux kernel through 3.13.6 allows remote attackers to cause a denial of service (use-after-free error) or possibly have unspecified other impact via a large series of fragmented ICMP Echo Request packets to a system with a heavy CPU load.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: inet frag code race condition leading to user-after-free", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel package as shipped with Red Hat Enterprise Linux 5 and 6 as they did not backport the commit that introduced this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0100" }, { "category": "external", "summary": "RHBZ#1070618", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1070618" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0100", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0100" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0100", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0100" } ], "release_date": "2014-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-05-27T16:25:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0557" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net: inet frag code race condition leading to user-after-free" }, { "cve": "CVE-2014-0196", "discovery_date": "2014-04-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1094232" } ], "notes": [ { "category": "description", "text": "The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel through 3.14.3 does not properly manage tty driver access in the \"LECHO \u0026 !OPOST\" case, which allows local users to cause a denial of service (memory corruption and system crash) or gain privileges by triggering a race condition involving read and write operations with long strings.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: pty layer race condition leading to memory corruption", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affected the versions of the Linux kernel packages as shipped with Red Hat Enterprise Linux 6 prior to version kernel-2.6.32-358.6.1.el6, released via RHSA-2013:0744 (https://rhn.redhat.com/errata/RHSA-2013-0744.html). That update added a backport of the upstream commit c56a00a165, which avoided this issue.\n\nThis flaw requires local system access to be exploited. We are currently not aware of any working exploit for Red Hat Enterprise Linux 6 or Red Hat Enterprise MRG 2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-0196" }, { "category": "external", "summary": "RHBZ#1094232", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1094232" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-0196", "url": "https://www.cve.org/CVERecord?id=CVE-2014-0196" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-0196", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-0196" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2014-05-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-05-27T16:25:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0557" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2023-05-12T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: pty layer race condition leading to memory corruption" }, { "acknowledgments": [ { "names": [ "Matthew Daley" ] } ], "cve": "CVE-2014-1737", "discovery_date": "2014-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1094299" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s floppy driver handled user space provided data in certain error code paths while processing FDRAWCMD IOCTL commands. A local user with write access to /dev/fdX could use this flaw to free (using the kfree() function) arbitrary kernel memory. (CVE-2014-1737, Important)\r\n\r\nIt was found that the Linux kernel\u0027s floppy driver leaked internal kernel memory addresses to user space during the processing of the FDRAWCMD IOCTL command. A local user with write access to /dev/fdX could use this flaw to obtain information about the kernel heap arrangement. (CVE-2014-1738, Low)\r\n\r\nNote: A local user with write access to /dev/fdX could use these two flaws (CVE-2014-1737 in combination with CVE-2014-1738) to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-1737" }, { "category": "external", "summary": "RHBZ#1094299", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1094299" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-1737", "url": "https://www.cve.org/CVERecord?id=CVE-2014-1737" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-1737", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-1737" } ], "release_date": "2014-05-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-05-27T16:25:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0557" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command" }, { "acknowledgments": [ { "names": [ "Matthew Daley" ] } ], "cve": "CVE-2014-1738", "discovery_date": "2014-04-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1094299" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s floppy driver handled user space provided data in certain error code paths while processing FDRAWCMD IOCTL commands. A local user with write access to /dev/fdX could use this flaw to free (using the kfree() function) arbitrary kernel memory. (CVE-2014-1737, Important)\r\n\r\nIt was found that the Linux kernel\u0027s floppy driver leaked internal kernel memory addresses to user space during the processing of the FDRAWCMD IOCTL command. A local user with write access to /dev/fdX could use this flaw to obtain information about the kernel heap arrangement. (CVE-2014-1738, Low)\r\n\r\nNote: A local user with write access to /dev/fdX could use these two flaws (CVE-2014-1737 in combination with CVE-2014-1738) to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-1738" }, { "category": "external", "summary": "RHBZ#1094299", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1094299" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-1738", "url": "https://www.cve.org/CVERecord?id=CVE-2014-1738" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-1738", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-1738" } ], "release_date": "2014-05-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-05-27T16:25:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0557" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command" }, { "cve": "CVE-2014-2672", "discovery_date": "2014-03-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1083246" } ], "notes": [ { "category": "description", "text": "It was found that a remote attacker could use a race condition flaw in the ath_tx_aggr_sleep() function to crash the system by creating large network traffic on the system\u0027s Atheros 9k wireless network adapter.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ath9k: tid-\u003esched race in ath_tx_aggr_sleep()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issued does not affect Red Hat Enterprise Linux 5 because we do not provide support for Atheros 9k wireless network adapters.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-2672" }, { "category": "external", "summary": "RHBZ#1083246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1083246" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-2672", "url": "https://www.cve.org/CVERecord?id=CVE-2014-2672" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-2672", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-2672" } ], "release_date": "2014-02-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-05-27T16:25:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0557" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.4, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ath9k: tid-\u003esched race in ath_tx_aggr_sleep()" }, { "cve": "CVE-2014-2678", "discovery_date": "2014-03-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1083274" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the rds_iw_laddr_check() function in the Linux kernel\u0027s implementation of Reliable Datagram Sockets (RDS). A local, unprivileged user could use this flaw to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: rds: dereference of a NULL device in rds_iw_laddr_check()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-2678" }, { "category": "external", "summary": "RHBZ#1083274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1083274" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-2678", "url": "https://www.cve.org/CVERecord?id=CVE-2014-2678" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-2678", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-2678" } ], "release_date": "2014-03-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-05-27T16:25:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0557" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: rds: dereference of a NULL device in rds_iw_laddr_check()" }, { "cve": "CVE-2014-2706", "discovery_date": "2014-04-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1083512" } ], "notes": [ { "category": "description", "text": "A race condition flaw was found in the way the Linux kernel\u0027s mac80211 subsystem implementation handled synchronization between TX and STA wake-up code paths. A remote attacker could use this flaw to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: net: mac80211: crash dues to AP powersave TX vs. wakeup race", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of the kernel package as shipped with\nRed Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-2706" }, { "category": "external", "summary": "RHBZ#1083512", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1083512" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-2706", "url": "https://www.cve.org/CVERecord?id=CVE-2014-2706" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-2706", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-2706" } ], "release_date": "2014-02-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-05-27T16:25:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0557" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.4, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: net: mac80211: crash dues to AP powersave TX vs. wakeup race" }, { "cve": "CVE-2014-2851", "discovery_date": "2014-04-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1086730" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way the ping_init_sock() function of the Linux kernel handled the group_info reference counter. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: ping: refcount issue in ping_init_sock() function", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect Linux kernel packages as shipped with Red Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-2851" }, { "category": "external", "summary": "RHBZ#1086730", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1086730" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-2851", "url": "https://www.cve.org/CVERecord?id=CVE-2014-2851" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-2851", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-2851" } ], "release_date": "2014-04-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-05-27T16:25:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0557" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net: ping: refcount issue in ping_init_sock() function" }, { "cve": "CVE-2014-3122", "discovery_date": "2013-03-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1093076" } ], "notes": [ { "category": "description", "text": "It was found that the try_to_unmap_cluster() function in the Linux kernel\u0027s Memory Managment subsystem did not properly handle page locking in certain cases, which could potentially trigger the BUG_ON() macro in the mlock_vma_page() function. A local, unprivileged user could use this flaw to crash the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: mm: try_to_unmap_cluster() should lock_page() before mlocking", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of the kernel package as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the versions of Linux kernel as shipped with Red Hat Enterprise Linux 6. Future kernel updates for Red Hat Enterprise Linux 6 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3122" }, { "category": "external", "summary": "RHBZ#1093076", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1093076" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3122", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3122" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3122", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3122" } ], "release_date": "2013-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2014-05-27T16:25:52+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2014:0557" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.10.33-rt32.34.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.10.33-rt32.34.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.10.33-rt32.34.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: mm: try_to_unmap_cluster() should lock_page() before mlocking" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.