lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 13 Jan 2014 14:19:00 +0100
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2014:001 ] kernel

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2014:001
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : kernel
 Date    : January 13, 2014
 Affected: Business Server 1.0
 _______________________________________________________________________

 Problem Description:

 Multiple vulnerabilities has been found and corrected in the Linux
 kernel:
 
 The KVM subsystem in the Linux kernel through 3.12.5 allows local
 users to gain privileges or cause a denial of service (system crash)
 via a VAPIC synchronization operation involving a page-end address
 (CVE-2013-6368).
 
 The apic_get_tmcct function in arch/x86/kvm/lapic.c in the KVM
 subsystem in the Linux kernel through 3.12.5 allows guest OS users
 to cause a denial of service (divide-by-zero error and host OS crash)
 via crafted modifications of the TMICT value (CVE-2013-6367).
 
 Multiple buffer underflows in the XFS implementation in the
 Linux kernel through 3.12.1 allow local users to cause a denial
 of service (memory corruption) or possibly have unspecified
 other impact by leveraging the CAP_SYS_ADMIN capability for a (1)
 XFS_IOC_ATTRLIST_BY_HANDLE or (2) XFS_IOC_ATTRLIST_BY_HANDLE_32 ioctl
 call with a crafted length value, related to the xfs_attrlist_by_handle
 function in fs/xfs/xfs_ioctl.c and the xfs_compat_attrlist_by_handle
 function in fs/xfs/xfs_ioctl32.c (CVE-2013-6382).
 
 Array index error in the kvm_vm_ioctl_create_vcpu function in
 virt/kvm/kvm_main.c in the KVM subsystem in the Linux kernel through
 3.12.5 allows local users to gain privileges via a large id value
 (CVE-2013-4587).
 
 The mISDN_sock_recvmsg function in drivers/isdn/mISDN/socket.c in
 the Linux kernel before 3.12.4 does not ensure that a certain length
 value is consistent with the size of an associated data structure,
 which allows local users to obtain sensitive information from kernel
 memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call
 (CVE-2013-7266).
 
 The atalk_recvmsg function in net/appletalk/ddp.c in the Linux kernel
 before 3.12.4 updates a certain length value without ensuring that an
 associated data structure has been initialized, which allows local
 users to obtain sensitive information from kernel memory via a (1)
 recvfrom, (2) recvmmsg, or (3) recvmsg system call (CVE-2013-7267).
 
 The ipx_recvmsg function in net/ipx/af_ipx.c in the Linux kernel
 before 3.12.4 updates a certain length value without ensuring that an
 associated data structure has been initialized, which allows local
 users to obtain sensitive information from kernel memory via a (1)
 recvfrom, (2) recvmmsg, or (3) recvmsg system call (CVE-2013-7268).
 
 The nr_recvmsg function in net/netrom/af_netrom.c in the Linux kernel
 before 3.12.4 updates a certain length value without ensuring that an
 associated data structure has been initialized, which allows local
 users to obtain sensitive information from kernel memory via a (1)
 recvfrom, (2) recvmmsg, or (3) recvmsg system call (CVE-2013-7269).
 
 The packet_recvmsg function in net/packet/af_packet.c in the Linux
 kernel before 3.12.4 updates a certain length value before ensuring
 that an associated data structure has been initialized, which allows
 local users to obtain sensitive information from kernel memory via a
 (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call (CVE-2013-7270).
 
 The x25_recvmsg function in net/x25/af_x25.c in the Linux kernel
 before 3.12.4 updates a certain length value without ensuring that an
 associated data structure has been initialized, which allows local
 users to obtain sensitive information from kernel memory via a (1)
 recvfrom, (2) recvmmsg, or (3) recvmsg system call (CVE-2013-7271).
 
 The Linux kernel before 3.12.4 updates certain length values before
 ensuring that associated data structures have been initialized,
 which allows local users to obtain sensitive information from kernel
 stack memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system
 call, related to net/ipv4/ping.c, net/ipv4/raw.c, net/ipv4/udp.c,
 net/ipv6/raw.c, and net/ipv6/udp.c (CVE-2013-7263).
 
 The l2tp_ip_recvmsg function in net/l2tp/l2tp_ip.c in the Linux kernel
 before 3.12.4 updates a certain length value before ensuring that an
 associated data structure has been initialized, which allows local
 users to obtain sensitive information from kernel stack memory via a
 (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call (CVE-2013-7264).
 
 The pn_recvmsg function in net/phonet/datagram.c in the Linux kernel
 before 3.12.4 updates a certain length value before ensuring that an
 associated data structure has been initialized, which allows local
 users to obtain sensitive information from kernel stack memory via a
 (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call (CVE-2013-7265).
 
 The dgram_recvmsg function in net/ieee802154/dgram.c in the Linux
 kernel before 3.12.4 updates a certain length value without ensuring
 that an associated data structure has been initialized, which
 allows local users to obtain sensitive information from kernel stack
 memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call
 (CVE-2013-7281).
 
 The updated packages provides a solution for these security issues.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6368
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6367
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6382
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4587
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7266
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7267
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7268
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7269
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7270
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7271
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7263
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7264
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7265
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7281
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 1/X86_64:
 051699d3c268cc801eb10227aabc7ce9  mbs1/x86_64/cpupower-3.4.76-1.1.mbs1.x86_64.rpm
 fca435c4c60e6fe5c5dea61823165e49  mbs1/x86_64/kernel-firmware-3.4.76-1.1.mbs1.noarch.rpm
 8c3a1763997ee018b49b3ba8538352d7  mbs1/x86_64/kernel-headers-3.4.76-1.1.mbs1.x86_64.rpm
 58a86c7c7595c38be2dd2972aed28afa  mbs1/x86_64/kernel-server-3.4.76-1.1.mbs1.x86_64.rpm
 092b6e29a942adaf4c1de69e8b87be13  mbs1/x86_64/kernel-server-devel-3.4.76-1.1.mbs1.x86_64.rpm
 c4738dd931e2884c746fa72eb9de6b2d  mbs1/x86_64/kernel-source-3.4.76-1.mbs1.noarch.rpm
 3002db6a04ed8d77c16a061e07c7089d  mbs1/x86_64/lib64cpupower0-3.4.76-1.1.mbs1.x86_64.rpm
 a6865ec18c0ab06c75812bdeaed298a4  mbs1/x86_64/lib64cpupower-devel-3.4.76-1.1.mbs1.x86_64.rpm
 cf6541d3af73b6833f5d040d7594b5b2  mbs1/x86_64/perf-3.4.76-1.1.mbs1.x86_64.rpm 
 c9f6db74a401275060ec3337de75f4c0  mbs1/SRPMS/cpupower-3.4.76-1.1.mbs1.src.rpm
 2973b683a9f34d0f99f5cb7364e4d750  mbs1/SRPMS/kernel-firmware-3.4.76-1.1.mbs1.src.rpm
 aff7f57d13968ba6489eee0bc02a239e  mbs1/SRPMS/kernel-headers-3.4.76-1.1.mbs1.src.rpm
 006b6c0aaaabb98602af18c41091b7fc  mbs1/SRPMS/kernel-server-3.4.76-1.1.mbs1.src.rpm
 3b29b2991cd2c7a20e17e04fa7f525d6  mbs1/SRPMS/kernel-source-3.4.76-1.mbs1.src.rpm
 347679134e61b66ea20d74ee68d2bd62  mbs1/SRPMS/perf-3.4.76-1.1.mbs1.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFS0724mqjQ0CJFipgRAl0oAJ9jZH4MXHe+UxU2718QLNntsfVMyQCgpcTl
BMYly4a1RYaU0akFkZ4gbC0=
=Jqaj
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ