exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-0159-01

Red Hat Security Advisory 2014-0159-01
Posted Feb 11, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0159-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A buffer overflow flaw was found in the way the qeth_snmp_command() function in the Linux kernel's QETH network device driver implementation handled SNMP IOCTL requests with an out-of-bounds length. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system. A flaw was found in the way the get_dumpable() function return value was interpreted in the ptrace subsystem of the Linux kernel. When 'fs.suid_dumpable' was set to 2, a local, unprivileged local user could use this flaw to bypass intended ptrace restrictions and obtain potentially sensitive information.

tags | advisory, overflow, kernel, local
systems | linux, redhat
advisories | CVE-2013-2929, CVE-2013-6381, CVE-2013-7263, CVE-2013-7265
SHA-256 | d6a3d7905619dde6b0c504958abbe62c6810a747bc516cdf0188bf72df2dcb42

Red Hat Security Advisory 2014-0159-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2014:0159-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0159.html
Issue date: 2014-02-11
CVE Names: CVE-2013-2929 CVE-2013-6381 CVE-2013-7263
CVE-2013-7265
=====================================================================

1. Summary:

Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A buffer overflow flaw was found in the way the qeth_snmp_command()
function in the Linux kernel's QETH network device driver implementation
handled SNMP IOCTL requests with an out-of-bounds length. A local,
unprivileged user could use this flaw to crash the system or, potentially,
escalate their privileges on the system. (CVE-2013-6381, Important)

* A flaw was found in the way the get_dumpable() function return value was
interpreted in the ptrace subsystem of the Linux kernel. When
'fs.suid_dumpable' was set to 2, a local, unprivileged local user could
use this flaw to bypass intended ptrace restrictions and obtain
potentially sensitive information. (CVE-2013-2929, Low)

* It was found that certain protocol handlers in the Linux kernel's
networking implementation could set the addr_len value without initializing
the associated data structure. A local, unprivileged user could use this
flaw to leak kernel stack memory to user space using the recvmsg, recvfrom,
and recvmmsg system calls (CVE-2013-7263, CVE-2013-7265, Low).

This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1028148 - CVE-2013-2929 kernel: exec/ptrace: get_dumpable() incorrect tests
1033600 - CVE-2013-6381 Kernel: qeth: buffer overflow in snmp ioctl
1035875 - CVE-2013-7263 CVE-2013-7265 Kernel: net: leakage of uninitialized memory to user-space via recv syscalls

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-431.5.1.el6.src.rpm

i386:
kernel-2.6.32-431.5.1.el6.i686.rpm
kernel-debug-2.6.32-431.5.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-431.5.1.el6.i686.rpm
kernel-debug-devel-2.6.32-431.5.1.el6.i686.rpm
kernel-debuginfo-2.6.32-431.5.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.5.1.el6.i686.rpm
kernel-devel-2.6.32-431.5.1.el6.i686.rpm
kernel-headers-2.6.32-431.5.1.el6.i686.rpm
perf-2.6.32-431.5.1.el6.i686.rpm
perf-debuginfo-2.6.32-431.5.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.5.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.5.1.el6.noarch.rpm
kernel-doc-2.6.32-431.5.1.el6.noarch.rpm
kernel-firmware-2.6.32-431.5.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.5.1.el6.x86_64.rpm
kernel-debug-2.6.32-431.5.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.5.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.5.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.5.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.5.1.el6.x86_64.rpm
kernel-devel-2.6.32-431.5.1.el6.x86_64.rpm
kernel-headers-2.6.32-431.5.1.el6.x86_64.rpm
perf-2.6.32-431.5.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.5.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.5.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/kernel-2.6.32-431.5.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-431.5.1.el6.i686.rpm
kernel-debuginfo-2.6.32-431.5.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.5.1.el6.i686.rpm
perf-debuginfo-2.6.32-431.5.1.el6.i686.rpm
python-perf-2.6.32-431.5.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.5.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.5.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.5.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.5.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.5.1.el6.x86_64.rpm
python-perf-2.6.32-431.5.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.5.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-431.5.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.5.1.el6.noarch.rpm
kernel-doc-2.6.32-431.5.1.el6.noarch.rpm
kernel-firmware-2.6.32-431.5.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.5.1.el6.x86_64.rpm
kernel-debug-2.6.32-431.5.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.5.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.5.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.5.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.5.1.el6.x86_64.rpm
kernel-devel-2.6.32-431.5.1.el6.x86_64.rpm
kernel-headers-2.6.32-431.5.1.el6.x86_64.rpm
perf-2.6.32-431.5.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.5.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.5.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/kernel-2.6.32-431.5.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.5.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.5.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.5.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.5.1.el6.x86_64.rpm
python-perf-2.6.32-431.5.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.5.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-431.5.1.el6.src.rpm

i386:
kernel-2.6.32-431.5.1.el6.i686.rpm
kernel-debug-2.6.32-431.5.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-431.5.1.el6.i686.rpm
kernel-debug-devel-2.6.32-431.5.1.el6.i686.rpm
kernel-debuginfo-2.6.32-431.5.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.5.1.el6.i686.rpm
kernel-devel-2.6.32-431.5.1.el6.i686.rpm
kernel-headers-2.6.32-431.5.1.el6.i686.rpm
perf-2.6.32-431.5.1.el6.i686.rpm
perf-debuginfo-2.6.32-431.5.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.5.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.5.1.el6.noarch.rpm
kernel-doc-2.6.32-431.5.1.el6.noarch.rpm
kernel-firmware-2.6.32-431.5.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-431.5.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-431.5.1.el6.ppc64.rpm
kernel-debug-2.6.32-431.5.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-431.5.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-431.5.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-431.5.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-431.5.1.el6.ppc64.rpm
kernel-devel-2.6.32-431.5.1.el6.ppc64.rpm
kernel-headers-2.6.32-431.5.1.el6.ppc64.rpm
perf-2.6.32-431.5.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-431.5.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-431.5.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-431.5.1.el6.s390x.rpm
kernel-debug-2.6.32-431.5.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-431.5.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-431.5.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-431.5.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-431.5.1.el6.s390x.rpm
kernel-devel-2.6.32-431.5.1.el6.s390x.rpm
kernel-headers-2.6.32-431.5.1.el6.s390x.rpm
kernel-kdump-2.6.32-431.5.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-431.5.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-431.5.1.el6.s390x.rpm
perf-2.6.32-431.5.1.el6.s390x.rpm
perf-debuginfo-2.6.32-431.5.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-431.5.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-431.5.1.el6.x86_64.rpm
kernel-debug-2.6.32-431.5.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.5.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.5.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.5.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.5.1.el6.x86_64.rpm
kernel-devel-2.6.32-431.5.1.el6.x86_64.rpm
kernel-headers-2.6.32-431.5.1.el6.x86_64.rpm
perf-2.6.32-431.5.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.5.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.5.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/kernel-2.6.32-431.5.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-431.5.1.el6.i686.rpm
kernel-debuginfo-2.6.32-431.5.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.5.1.el6.i686.rpm
perf-debuginfo-2.6.32-431.5.1.el6.i686.rpm
python-perf-2.6.32-431.5.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.5.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-431.5.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-431.5.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-431.5.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-431.5.1.el6.ppc64.rpm
python-perf-2.6.32-431.5.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-431.5.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-431.5.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-431.5.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-431.5.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-431.5.1.el6.s390x.rpm
perf-debuginfo-2.6.32-431.5.1.el6.s390x.rpm
python-perf-2.6.32-431.5.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-431.5.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.5.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.5.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.5.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.5.1.el6.x86_64.rpm
python-perf-2.6.32-431.5.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.5.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-431.5.1.el6.src.rpm

i386:
kernel-2.6.32-431.5.1.el6.i686.rpm
kernel-debug-2.6.32-431.5.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-431.5.1.el6.i686.rpm
kernel-debug-devel-2.6.32-431.5.1.el6.i686.rpm
kernel-debuginfo-2.6.32-431.5.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.5.1.el6.i686.rpm
kernel-devel-2.6.32-431.5.1.el6.i686.rpm
kernel-headers-2.6.32-431.5.1.el6.i686.rpm
perf-2.6.32-431.5.1.el6.i686.rpm
perf-debuginfo-2.6.32-431.5.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.5.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-431.5.1.el6.noarch.rpm
kernel-doc-2.6.32-431.5.1.el6.noarch.rpm
kernel-firmware-2.6.32-431.5.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-431.5.1.el6.x86_64.rpm
kernel-debug-2.6.32-431.5.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-431.5.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-431.5.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.5.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.5.1.el6.x86_64.rpm
kernel-devel-2.6.32-431.5.1.el6.x86_64.rpm
kernel-headers-2.6.32-431.5.1.el6.x86_64.rpm
perf-2.6.32-431.5.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.5.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.5.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/kernel-2.6.32-431.5.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-431.5.1.el6.i686.rpm
kernel-debuginfo-2.6.32-431.5.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-431.5.1.el6.i686.rpm
perf-debuginfo-2.6.32-431.5.1.el6.i686.rpm
python-perf-2.6.32-431.5.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-431.5.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-431.5.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-431.5.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-431.5.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-431.5.1.el6.x86_64.rpm
python-perf-2.6.32-431.5.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-431.5.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2929.html
https://www.redhat.com/security/data/cve/CVE-2013-6381.html
https://www.redhat.com/security/data/cve/CVE-2013-7263.html
https://www.redhat.com/security/data/cve/CVE-2013-7265.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.5_Technical_Notes/kernel.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFS+m4gXlSAg2UNWIIRAvr4AKCuLl779LN06FrF9TsEmD5RdEiw/wCfVjSt
T3xCdia8sl7jl5fe27Tgzzs=
=mUeL
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close