Oval Definition:oval:com.redhat.rhsa:def:20140924
Revision Date:2014-07-23Version:637
Title:RHSA-2014:0924: kernel security update (Important)
Description:The kernel packages contain the Linux kernel, the core of any Linux operating system.

  • It was found that the Linux kernel's ptrace subsystem allowed a traced process' instruction pointer to be set to a non-canonical memory address without forcing the non-sysret code path when returning to user space. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system. (CVE-2014-4699, Important)

    Note: The CVE-2014-4699 issue only affected systems using an Intel CPU.

  • A flaw was found in the way the pppol2tp_setsockopt() and pppol2tp_getsockopt() functions in the Linux kernel's PPP over L2TP implementation handled requests with a non-SOL_PPPOL2TP socket option level. A local, unprivileged user could use this flaw to escalate their privileges on the system. (CVE-2014-4943, Important)

    Red Hat would like to thank Andy Lutomirski for reporting CVE-2014-4699, and Sasha Levin for reporting CVE-2014-4943.

    All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.
  • Family:unixClass:patch
    Status:Reference(s):CVE-2014-4699
    CVE-2014-4699
    CVE-2014-4943
    CVE-2014-4943
    RHSA-2014:0924
    RHSA-2014:0924-00
    RHSA-2014:0924-01
    Platform(s):Red Hat Enterprise Linux 6
    Product(s):
    Definition Synopsis
  • Red Hat Enterprise Linux must be installed
  • OR Package Information
  • Red Hat Enterprise Linux 6 is installed
  • AND
  • kernel earlier than 0:2.6.32-431.20.5.el6 is currently running
  • OR kernel earlier than 0:2.6.32-431.20.5.el6 is set to boot up on next boot
  • AND
  • kernel is earlier than 0:2.6.32-431.20.5.el6
  • AND kernel is signed with Red Hat redhatrelease2 key
  • kernel-abi-whitelists is earlier than 0:2.6.32-431.20.5.el6
  • AND kernel-abi-whitelists is signed with Red Hat redhatrelease2 key
  • kernel-bootwrapper is earlier than 0:2.6.32-431.20.5.el6
  • AND kernel-bootwrapper is signed with Red Hat redhatrelease2 key
  • kernel-debug is earlier than 0:2.6.32-431.20.5.el6
  • AND kernel-debug is signed with Red Hat redhatrelease2 key
  • kernel-debug-devel is earlier than 0:2.6.32-431.20.5.el6
  • AND kernel-debug-devel is signed with Red Hat redhatrelease2 key
  • kernel-devel is earlier than 0:2.6.32-431.20.5.el6
  • AND kernel-devel is signed with Red Hat redhatrelease2 key
  • kernel-doc is earlier than 0:2.6.32-431.20.5.el6
  • AND kernel-doc is signed with Red Hat redhatrelease2 key
  • kernel-firmware is earlier than 0:2.6.32-431.20.5.el6
  • AND kernel-firmware is signed with Red Hat redhatrelease2 key
  • kernel-headers is earlier than 0:2.6.32-431.20.5.el6
  • AND kernel-headers is signed with Red Hat redhatrelease2 key
  • kernel-kdump is earlier than 0:2.6.32-431.20.5.el6
  • AND kernel-kdump is signed with Red Hat redhatrelease2 key
  • kernel-kdump-devel is earlier than 0:2.6.32-431.20.5.el6
  • AND kernel-kdump-devel is signed with Red Hat redhatrelease2 key
  • perf is earlier than 0:2.6.32-431.20.5.el6
  • AND perf is signed with Red Hat redhatrelease2 key
  • python-perf is earlier than 0:2.6.32-431.20.5.el6
  • AND python-perf is signed with Red Hat redhatrelease2 key
  • BACK