[RHSA-2014:1167-01] Important: kernel security and bug fix update

bugzilla at redhat.com bugzilla at redhat.com
Tue Sep 9 18:03:30 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel security and bug fix update
Advisory ID:       RHSA-2014:1167-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-1167.html
Issue date:        2014-09-09
CVE Names:         CVE-2014-0205 CVE-2014-3535 CVE-2014-3917 
                   CVE-2014-4667 
=====================================================================

1. Summary:

Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel's futex subsystem handled
reference counting when requeuing futexes during futex_wait(). A local,
unprivileged user could use this flaw to zero out the reference counter of
an inode or an mm struct that backs up the memory area of the futex, which
could lead to a use-after-free flaw, resulting in a system crash or,
potentially, privilege escalation. (CVE-2014-0205, Important)

* A NULL pointer dereference flaw was found in the way the Linux kernel's
networking implementation handled logging while processing certain invalid
packets coming in via a VxLAN interface. A remote attacker could use this
flaw to crash the system by sending a specially crafted packet to such an
interface. (CVE-2014-3535, Important)

* An out-of-bounds memory access flaw was found in the Linux kernel's
system call auditing implementation. On a system with existing audit rules
defined, a local, unprivileged user could use this flaw to leak kernel
memory to user space or, potentially, crash the system. (CVE-2014-3917,
Moderate)

* An integer underflow flaw was found in the way the Linux kernel's Stream
Control Transmission Protocol (SCTP) implementation processed certain
COOKIE_ECHO packets. By sending a specially crafted SCTP packet, a remote
attacker could use this flaw to prevent legitimate connections to a
particular SCTP server socket to be made. (CVE-2014-4667, Moderate)

Red Hat would like to thank Gopal Reddy Kodudula of Nokia Siemens Networks
for reporting CVE-2014-4667. The security impact of the CVE-2014-0205 issue
was discovered by Mateusz Guzik of Red Hat.

This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1094455 - CVE-2014-0205 kernel: futex: refcount issue in case of requeue
1102571 - CVE-2014-3917 kernel: DoS with syscall auditing
1113967 - CVE-2014-4667 kernel: sctp: sk_ack_backlog wrap-around problem
1114540 - CVE-2014-3535 Kernel: netdevice.h: NULL pointer dereference over VxLAN

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-431.29.2.el6.src.rpm

i386:
kernel-2.6.32-431.29.2.el6.i686.rpm
kernel-debug-2.6.32-431.29.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-431.29.2.el6.i686.rpm
kernel-debug-devel-2.6.32-431.29.2.el6.i686.rpm
kernel-debuginfo-2.6.32-431.29.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.29.2.el6.i686.rpm
kernel-devel-2.6.32-431.29.2.el6.i686.rpm
kernel-headers-2.6.32-431.29.2.el6.i686.rpm
perf-2.6.32-431.29.2.el6.i686.rpm
perf-debuginfo-2.6.32-431.29.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.29.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.29.2.el6.noarch.rpm
kernel-doc-2.6.32-431.29.2.el6.noarch.rpm
kernel-firmware-2.6.32-431.29.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.29.2.el6.x86_64.rpm
kernel-debug-2.6.32-431.29.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.29.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.29.2.el6.x86_64.rpm
kernel-devel-2.6.32-431.29.2.el6.x86_64.rpm
kernel-headers-2.6.32-431.29.2.el6.x86_64.rpm
perf-2.6.32-431.29.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
kernel-2.6.32-431.29.2.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-431.29.2.el6.i686.rpm
kernel-debuginfo-2.6.32-431.29.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.29.2.el6.i686.rpm
perf-debuginfo-2.6.32-431.29.2.el6.i686.rpm
python-perf-2.6.32-431.29.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.29.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.29.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm
python-perf-2.6.32-431.29.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-431.29.2.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.29.2.el6.noarch.rpm
kernel-doc-2.6.32-431.29.2.el6.noarch.rpm
kernel-firmware-2.6.32-431.29.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.29.2.el6.x86_64.rpm
kernel-debug-2.6.32-431.29.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.29.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.29.2.el6.x86_64.rpm
kernel-devel-2.6.32-431.29.2.el6.x86_64.rpm
kernel-headers-2.6.32-431.29.2.el6.x86_64.rpm
perf-2.6.32-431.29.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
kernel-2.6.32-431.29.2.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.29.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm
python-perf-2.6.32-431.29.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-431.29.2.el6.src.rpm

i386:
kernel-2.6.32-431.29.2.el6.i686.rpm
kernel-debug-2.6.32-431.29.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-431.29.2.el6.i686.rpm
kernel-debug-devel-2.6.32-431.29.2.el6.i686.rpm
kernel-debuginfo-2.6.32-431.29.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.29.2.el6.i686.rpm
kernel-devel-2.6.32-431.29.2.el6.i686.rpm
kernel-headers-2.6.32-431.29.2.el6.i686.rpm
perf-2.6.32-431.29.2.el6.i686.rpm
perf-debuginfo-2.6.32-431.29.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.29.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.29.2.el6.noarch.rpm
kernel-doc-2.6.32-431.29.2.el6.noarch.rpm
kernel-firmware-2.6.32-431.29.2.el6.noarch.rpm

ppc64:
kernel-2.6.32-431.29.2.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-431.29.2.el6.ppc64.rpm
kernel-debug-2.6.32-431.29.2.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-431.29.2.el6.ppc64.rpm
kernel-debug-devel-2.6.32-431.29.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-431.29.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-431.29.2.el6.ppc64.rpm
kernel-devel-2.6.32-431.29.2.el6.ppc64.rpm
kernel-headers-2.6.32-431.29.2.el6.ppc64.rpm
perf-2.6.32-431.29.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-431.29.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-431.29.2.el6.ppc64.rpm

s390x:
kernel-2.6.32-431.29.2.el6.s390x.rpm
kernel-debug-2.6.32-431.29.2.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-431.29.2.el6.s390x.rpm
kernel-debug-devel-2.6.32-431.29.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-431.29.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-431.29.2.el6.s390x.rpm
kernel-devel-2.6.32-431.29.2.el6.s390x.rpm
kernel-headers-2.6.32-431.29.2.el6.s390x.rpm
kernel-kdump-2.6.32-431.29.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-431.29.2.el6.s390x.rpm
kernel-kdump-devel-2.6.32-431.29.2.el6.s390x.rpm
perf-2.6.32-431.29.2.el6.s390x.rpm
perf-debuginfo-2.6.32-431.29.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-431.29.2.el6.s390x.rpm

x86_64:
kernel-2.6.32-431.29.2.el6.x86_64.rpm
kernel-debug-2.6.32-431.29.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.29.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.29.2.el6.x86_64.rpm
kernel-devel-2.6.32-431.29.2.el6.x86_64.rpm
kernel-headers-2.6.32-431.29.2.el6.x86_64.rpm
perf-2.6.32-431.29.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
kernel-2.6.32-431.29.2.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-431.29.2.el6.i686.rpm
kernel-debuginfo-2.6.32-431.29.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.29.2.el6.i686.rpm
perf-debuginfo-2.6.32-431.29.2.el6.i686.rpm
python-perf-2.6.32-431.29.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.29.2.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-431.29.2.el6.ppc64.rpm
kernel-debuginfo-2.6.32-431.29.2.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-431.29.2.el6.ppc64.rpm
perf-debuginfo-2.6.32-431.29.2.el6.ppc64.rpm
python-perf-2.6.32-431.29.2.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-431.29.2.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-431.29.2.el6.s390x.rpm
kernel-debuginfo-2.6.32-431.29.2.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-431.29.2.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-431.29.2.el6.s390x.rpm
perf-debuginfo-2.6.32-431.29.2.el6.s390x.rpm
python-perf-2.6.32-431.29.2.el6.s390x.rpm
python-perf-debuginfo-2.6.32-431.29.2.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.29.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm
python-perf-2.6.32-431.29.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-431.29.2.el6.src.rpm

i386:
kernel-2.6.32-431.29.2.el6.i686.rpm
kernel-debug-2.6.32-431.29.2.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-431.29.2.el6.i686.rpm
kernel-debug-devel-2.6.32-431.29.2.el6.i686.rpm
kernel-debuginfo-2.6.32-431.29.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.29.2.el6.i686.rpm
kernel-devel-2.6.32-431.29.2.el6.i686.rpm
kernel-headers-2.6.32-431.29.2.el6.i686.rpm
perf-2.6.32-431.29.2.el6.i686.rpm
perf-debuginfo-2.6.32-431.29.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.29.2.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.29.2.el6.noarch.rpm
kernel-doc-2.6.32-431.29.2.el6.noarch.rpm
kernel-firmware-2.6.32-431.29.2.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.29.2.el6.x86_64.rpm
kernel-debug-2.6.32-431.29.2.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.29.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.29.2.el6.x86_64.rpm
kernel-devel-2.6.32-431.29.2.el6.x86_64.rpm
kernel-headers-2.6.32-431.29.2.el6.x86_64.rpm
perf-2.6.32-431.29.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
kernel-2.6.32-431.29.2.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-431.29.2.el6.i686.rpm
kernel-debuginfo-2.6.32-431.29.2.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.29.2.el6.i686.rpm
perf-debuginfo-2.6.32-431.29.2.el6.i686.rpm
python-perf-2.6.32-431.29.2.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.29.2.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.29.2.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm
python-perf-2.6.32-431.29.2.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.29.2.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0205.html
https://www.redhat.com/security/data/cve/CVE-2014-3535.html
https://www.redhat.com/security/data/cve/CVE-2014-3917.html
https://www.redhat.com/security/data/cve/CVE-2014-4667.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.5_Technical_Notes/kernel.html

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUD0DlXlSAg2UNWIIRAud+AKCXZEr22ykT2mlPcgDfudWsQx6yhwCgsEFA
ygnmxtcmkvDizFgP49vbubc=
=pcYG
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list