[RHSA-2014:0925-01] Important: kernel security update

bugzilla at redhat.com bugzilla at redhat.com
Wed Jul 23 17:30:16 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2014:0925-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0925.html
Issue date:        2014-07-23
CVE Names:         CVE-2014-4699 CVE-2014-4943 
=====================================================================

1. Summary:

Updated kernel packages that fix two security issues are now available for
Red Hat Enterprise Linux 6.4 Extended Update Support.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) - x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.4) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.4) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.4) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* It was found that the Linux kernel's ptrace subsystem allowed a traced
process' instruction pointer to be set to a non-canonical memory address
without forcing the non-sysret code path when returning to user space.
A local, unprivileged user could use this flaw to crash the system or,
potentially, escalate their privileges on the system. (CVE-2014-4699,
Important)

Note: The CVE-2014-4699 issue only affected systems using an Intel CPU.

* A flaw was found in the way the pppol2tp_setsockopt() and
pppol2tp_getsockopt() functions in the Linux kernel's PPP over L2TP
implementation handled requests with a non-SOL_PPPOL2TP socket option
level. A local, unprivileged user could use this flaw to escalate their
privileges on the system. (CVE-2014-4943, Important)

Red Hat would like to thank Andy Lutomirski for reporting CVE-2014-4699,
and Sasha Levin for reporting CVE-2014-4943.

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1115927 - CVE-2014-4699 kernel: x86_64: ptrace: sysret to non-canonical address
1119458 - CVE-2014-4943 kernel: net: pppol2tp: level handling in pppol2tp_[s,g]etsockopt()

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.4):

Source:
kernel-2.6.32-358.46.2.el6.src.rpm

noarch:
kernel-doc-2.6.32-358.46.2.el6.noarch.rpm
kernel-firmware-2.6.32-358.46.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-358.46.2.el6.x86_64.rpm
kernel-debug-2.6.32-358.46.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.46.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.46.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.46.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.46.2.el6.x86_64.rpm
kernel-devel-2.6.32-358.46.2.el6.x86_64.rpm
kernel-headers-2.6.32-358.46.2.el6.x86_64.rpm
perf-2.6.32-358.46.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.46.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.46.2.el6.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):

Source:
kernel-2.6.32-358.46.2.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.46.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.46.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.46.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.46.2.el6.x86_64.rpm
python-perf-2.6.32-358.46.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.46.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
kernel-2.6.32-358.46.2.el6.src.rpm

i386:
kernel-2.6.32-358.46.2.el6.i686.rpm
kernel-debug-2.6.32-358.46.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-358.46.2.el6.i686.rpm
kernel-debug-devel-2.6.32-358.46.2.el6.i686.rpm
kernel-debuginfo-2.6.32-358.46.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.46.2.el6.i686.rpm
kernel-devel-2.6.32-358.46.2.el6.i686.rpm
kernel-headers-2.6.32-358.46.2.el6.i686.rpm
perf-2.6.32-358.46.2.el6.i686.rpm
perf-debuginfo-2.6.32-358.46.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.46.2.el6.i686.rpm

noarch:
kernel-doc-2.6.32-358.46.2.el6.noarch.rpm
kernel-firmware-2.6.32-358.46.2.el6.noarch.rpm

ppc64:
kernel-2.6.32-358.46.2.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-358.46.2.el6.ppc64.rpm
kernel-debug-2.6.32-358.46.2.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-358.46.2.el6.ppc64.rpm
kernel-debug-devel-2.6.32-358.46.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.46.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.46.2.el6.ppc64.rpm
kernel-devel-2.6.32-358.46.2.el6.ppc64.rpm
kernel-headers-2.6.32-358.46.2.el6.ppc64.rpm
perf-2.6.32-358.46.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.46.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.46.2.el6.ppc64.rpm

s390x:
kernel-2.6.32-358.46.2.el6.s390x.rpm
kernel-debug-2.6.32-358.46.2.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-358.46.2.el6.s390x.rpm
kernel-debug-devel-2.6.32-358.46.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.46.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.46.2.el6.s390x.rpm
kernel-devel-2.6.32-358.46.2.el6.s390x.rpm
kernel-headers-2.6.32-358.46.2.el6.s390x.rpm
kernel-kdump-2.6.32-358.46.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.46.2.el6.s390x.rpm
kernel-kdump-devel-2.6.32-358.46.2.el6.s390x.rpm
perf-2.6.32-358.46.2.el6.s390x.rpm
perf-debuginfo-2.6.32-358.46.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.46.2.el6.s390x.rpm

x86_64:
kernel-2.6.32-358.46.2.el6.x86_64.rpm
kernel-debug-2.6.32-358.46.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-358.46.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-358.46.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.46.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.46.2.el6.x86_64.rpm
kernel-devel-2.6.32-358.46.2.el6.x86_64.rpm
kernel-headers-2.6.32-358.46.2.el6.x86_64.rpm
perf-2.6.32-358.46.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.46.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.46.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.4):

Source:
kernel-2.6.32-358.46.2.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-358.46.2.el6.i686.rpm
kernel-debuginfo-2.6.32-358.46.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-358.46.2.el6.i686.rpm
perf-debuginfo-2.6.32-358.46.2.el6.i686.rpm
python-perf-2.6.32-358.46.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-358.46.2.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-358.46.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-358.46.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-358.46.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-358.46.2.el6.ppc64.rpm
python-perf-2.6.32-358.46.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-358.46.2.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-358.46.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-358.46.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-358.46.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-358.46.2.el6.s390x.rpm
perf-debuginfo-2.6.32-358.46.2.el6.s390x.rpm
python-perf-2.6.32-358.46.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-358.46.2.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-358.46.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-358.46.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-358.46.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-358.46.2.el6.x86_64.rpm
python-perf-2.6.32-358.46.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-358.46.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-4699.html
https://www.redhat.com/security/data/cve/CVE-2014-4943.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTz/EYXlSAg2UNWIIRAiuKAJ98eISgIn5+vjKo0S7j9LGHrUsf/ACfavFC
SoIlTl1GLifWp9hoHRvRkYo=
=6jKo
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list