exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-0926-01

Red Hat Security Advisory 2014-0926-01
Posted Jul 23, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0926-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A NULL pointer dereference flaw was found in the rds_iw_laddr_check() function in the Linux kernel's implementation of Reliable Datagram Sockets. A local, unprivileged user could use this flaw to crash the system. It was found that the Xen hypervisor implementation did not properly clean memory pages previously allocated by the hypervisor. A privileged guest user could potentially use this flaw to read data relating to other guests or the hypervisor itself.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2014-2678, CVE-2014-4021
SHA-256 | 64df96cc59f1efde805ebd934314dcedc8fb19134e675f87b2c0c455237419de

Red Hat Security Advisory 2014-0926-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: kernel security and bug fix update
Advisory ID: RHSA-2014:0926-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0926.html
Issue date: 2014-07-23
CVE Names: CVE-2014-2678 CVE-2014-4021
=====================================================================

1. Summary:

Updated kernel packages that fix two security issues and several bugs are
now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
Moderate security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A NULL pointer dereference flaw was found in the rds_iw_laddr_check()
function in the Linux kernel's implementation of Reliable Datagram Sockets
(RDS). A local, unprivileged user could use this flaw to crash the system.
(CVE-2014-2678, Moderate)

* It was found that the Xen hypervisor implementation did not properly
clean memory pages previously allocated by the hypervisor. A privileged
guest user could potentially use this flaw to read data relating to other
guests or the hypervisor itself. (CVE-2014-4021, Moderate)

Red Hat would like to thank the Xen project for reporting CVE-2014-4021.
Upstream acknowledges Jan Beulich as the original reporter.

This update also fixes the following bugs:

* A bug in the journaling block device (jbd and jbd2) code could, under
certain circumstances, trigger a BUG_ON() assertion and result in a kernel
oops. This happened when an application performed an extensive number of
commits to the journal of the ext3 file system and there was no currently
active transaction while synchronizing the file's in-core state. This
problem has been resolved by correcting respective test conditions in the
jbd and jbd2 code. (BZ#1097528)

* After a statically defined gateway became unreachable and its
corresponding neighbor entry entered a FAILED state, the gateway stayed in
the FAILED state even after it became reachable again. As a consequence,
traffic was not routed through that gateway. This update allows probing
such a gateway automatically so that the traffic can be routed through
this gateway again once it becomes reachable. (BZ#1106354)

* Due to an incorrect condition check in the IPv6 code, the ipv6 driver
was unable to correctly assemble incoming packet fragments, which resulted
in a high IPv6 packet loss rate. This update fixes the said check for a
fragment overlap and ensures that incoming IPv6 packet fragments are now
processed as expected. (BZ#1107932)

* Recent changes in the d_splice_alias() function introduced a bug that
allowed d_splice_alias() to return a dentry from a different directory
than the directory being looked up. As a consequence in cluster
environment, a kernel panic could be triggered when a directory was being
removed while a concurrent cross-directory operation was performed on this
directory on another cluster node. This update avoids the kernel panic in
this situation by correcting the search logic in the d_splice_alias()
function so that the function can no longer return a dentry from an
incorrect directory. (BZ#1109720)

* The NFSv4 server did not handle multiple OPEN operations to the same file
separately, which could cause the NFSv4 client to repeatedly send CLOSE
requests with the same state ID, even though the NFS server rejected the
request with an NFS4ERR_OLD_STATEID (10024) error code. This update
ensures that the NFSv4 client no longer re-sends the same CLOSE request
after receiving NFS4ERR_OLD_STATEID. (BZ#1113468)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1083274 - CVE-2014-2678 kernel: net: rds: dereference of a NULL device in rds_iw_laddr_check()
1103646 - CVE-2014-4021 xen: Hypervisor heap contents leaked to guests (xsa-100)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
kernel-2.6.18-371.11.1.el5.src.rpm

i386:
kernel-2.6.18-371.11.1.el5.i686.rpm
kernel-PAE-2.6.18-371.11.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-371.11.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-371.11.1.el5.i686.rpm
kernel-debug-2.6.18-371.11.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-371.11.1.el5.i686.rpm
kernel-debug-devel-2.6.18-371.11.1.el5.i686.rpm
kernel-debuginfo-2.6.18-371.11.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-371.11.1.el5.i686.rpm
kernel-devel-2.6.18-371.11.1.el5.i686.rpm
kernel-headers-2.6.18-371.11.1.el5.i386.rpm
kernel-xen-2.6.18-371.11.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-371.11.1.el5.i686.rpm
kernel-xen-devel-2.6.18-371.11.1.el5.i686.rpm

noarch:
kernel-doc-2.6.18-371.11.1.el5.noarch.rpm

x86_64:
kernel-2.6.18-371.11.1.el5.x86_64.rpm
kernel-debug-2.6.18-371.11.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-371.11.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-371.11.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-371.11.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-371.11.1.el5.x86_64.rpm
kernel-devel-2.6.18-371.11.1.el5.x86_64.rpm
kernel-headers-2.6.18-371.11.1.el5.x86_64.rpm
kernel-xen-2.6.18-371.11.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-371.11.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-371.11.1.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
kernel-2.6.18-371.11.1.el5.src.rpm

i386:
kernel-2.6.18-371.11.1.el5.i686.rpm
kernel-PAE-2.6.18-371.11.1.el5.i686.rpm
kernel-PAE-debuginfo-2.6.18-371.11.1.el5.i686.rpm
kernel-PAE-devel-2.6.18-371.11.1.el5.i686.rpm
kernel-debug-2.6.18-371.11.1.el5.i686.rpm
kernel-debug-debuginfo-2.6.18-371.11.1.el5.i686.rpm
kernel-debug-devel-2.6.18-371.11.1.el5.i686.rpm
kernel-debuginfo-2.6.18-371.11.1.el5.i686.rpm
kernel-debuginfo-common-2.6.18-371.11.1.el5.i686.rpm
kernel-devel-2.6.18-371.11.1.el5.i686.rpm
kernel-headers-2.6.18-371.11.1.el5.i386.rpm
kernel-xen-2.6.18-371.11.1.el5.i686.rpm
kernel-xen-debuginfo-2.6.18-371.11.1.el5.i686.rpm
kernel-xen-devel-2.6.18-371.11.1.el5.i686.rpm

ia64:
kernel-2.6.18-371.11.1.el5.ia64.rpm
kernel-debug-2.6.18-371.11.1.el5.ia64.rpm
kernel-debug-debuginfo-2.6.18-371.11.1.el5.ia64.rpm
kernel-debug-devel-2.6.18-371.11.1.el5.ia64.rpm
kernel-debuginfo-2.6.18-371.11.1.el5.ia64.rpm
kernel-debuginfo-common-2.6.18-371.11.1.el5.ia64.rpm
kernel-devel-2.6.18-371.11.1.el5.ia64.rpm
kernel-headers-2.6.18-371.11.1.el5.ia64.rpm
kernel-xen-2.6.18-371.11.1.el5.ia64.rpm
kernel-xen-debuginfo-2.6.18-371.11.1.el5.ia64.rpm
kernel-xen-devel-2.6.18-371.11.1.el5.ia64.rpm

noarch:
kernel-doc-2.6.18-371.11.1.el5.noarch.rpm

ppc:
kernel-2.6.18-371.11.1.el5.ppc64.rpm
kernel-debug-2.6.18-371.11.1.el5.ppc64.rpm
kernel-debug-debuginfo-2.6.18-371.11.1.el5.ppc64.rpm
kernel-debug-devel-2.6.18-371.11.1.el5.ppc64.rpm
kernel-debuginfo-2.6.18-371.11.1.el5.ppc64.rpm
kernel-debuginfo-common-2.6.18-371.11.1.el5.ppc64.rpm
kernel-devel-2.6.18-371.11.1.el5.ppc64.rpm
kernel-headers-2.6.18-371.11.1.el5.ppc.rpm
kernel-headers-2.6.18-371.11.1.el5.ppc64.rpm
kernel-kdump-2.6.18-371.11.1.el5.ppc64.rpm
kernel-kdump-debuginfo-2.6.18-371.11.1.el5.ppc64.rpm
kernel-kdump-devel-2.6.18-371.11.1.el5.ppc64.rpm

s390x:
kernel-2.6.18-371.11.1.el5.s390x.rpm
kernel-debug-2.6.18-371.11.1.el5.s390x.rpm
kernel-debug-debuginfo-2.6.18-371.11.1.el5.s390x.rpm
kernel-debug-devel-2.6.18-371.11.1.el5.s390x.rpm
kernel-debuginfo-2.6.18-371.11.1.el5.s390x.rpm
kernel-debuginfo-common-2.6.18-371.11.1.el5.s390x.rpm
kernel-devel-2.6.18-371.11.1.el5.s390x.rpm
kernel-headers-2.6.18-371.11.1.el5.s390x.rpm
kernel-kdump-2.6.18-371.11.1.el5.s390x.rpm
kernel-kdump-debuginfo-2.6.18-371.11.1.el5.s390x.rpm
kernel-kdump-devel-2.6.18-371.11.1.el5.s390x.rpm

x86_64:
kernel-2.6.18-371.11.1.el5.x86_64.rpm
kernel-debug-2.6.18-371.11.1.el5.x86_64.rpm
kernel-debug-debuginfo-2.6.18-371.11.1.el5.x86_64.rpm
kernel-debug-devel-2.6.18-371.11.1.el5.x86_64.rpm
kernel-debuginfo-2.6.18-371.11.1.el5.x86_64.rpm
kernel-debuginfo-common-2.6.18-371.11.1.el5.x86_64.rpm
kernel-devel-2.6.18-371.11.1.el5.x86_64.rpm
kernel-headers-2.6.18-371.11.1.el5.x86_64.rpm
kernel-xen-2.6.18-371.11.1.el5.x86_64.rpm
kernel-xen-debuginfo-2.6.18-371.11.1.el5.x86_64.rpm
kernel-xen-devel-2.6.18-371.11.1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-2678.html
https://www.redhat.com/security/data/cve/CVE-2014-4021.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTz/E2XlSAg2UNWIIRAqgiAKCN8wsC7Ekd/yMYQW43Qm1mVtMHhgCbBH+N
aJQ1szu++kF5EQ0yZ8hU+M4=
=gCgj
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close