exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-0593-01

Red Hat Security Advisory 2014-0593-01
Posted Jun 3, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0593-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way the Linux kernel's netfilter connection tracking implementation for Datagram Congestion Control Protocol packets used the skb_header_pointer() function. A remote attacker could use this flaw to send a specially crafted DCCP packet to crash the system or, potentially, escalate their privileges on the system. A flaw was found in the way the handle_rx() function handled large network packets when mergeable buffers were disabled. A privileged guest user could use this flaw to crash the host or corrupt QEMU process memory on the host, which could potentially result in arbitrary code execution on the host with the privileges of the QEMU process.

tags | advisory, remote, arbitrary, kernel, code execution, protocol
systems | linux, redhat
advisories | CVE-2014-0077, CVE-2014-2523
SHA-256 | e0af259e59818ab241512a60cb69f15bfc958b2f4f82dba792286e8e46eb78ae

Red Hat Security Advisory 2014-0593-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2014:0593-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0593.html
Issue date: 2014-06-03
CVE Names: CVE-2014-0077 CVE-2014-2523
=====================================================================

1. Summary:

Updated kernel packages that fix two security issues and one bug are now
available for Red Hat Enterprise Linux 6.3 Extended Update Support.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Compute Node EUS (v. 6.3) - noarch, x86_64
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.3) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.3) - i386, ppc64, s390x, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

* A flaw was found in the way the Linux kernel's netfilter connection
tracking implementation for Datagram Congestion Control Protocol (DCCP)
packets used the skb_header_pointer() function. A remote attacker could use
this flaw to send a specially crafted DCCP packet to crash the system or,
potentially, escalate their privileges on the system. (CVE-2014-2523,
Important)

* A flaw was found in the way the handle_rx() function handled large
network packets when mergeable buffers were disabled. A privileged guest
user could use this flaw to crash the host or corrupt QEMU process memory
on the host, which could potentially result in arbitrary code execution on
the host with the privileges of the QEMU process. (CVE-2014-0077, Moderate)

The CVE-2014-0077 issue was discovered by Michael S. Tsirkin of Red Hat.

This update also fixes the following bug:

* Prior to this update, a guest-provided value was used as the head length
of the socket buffer allocated on the host. If the host was under heavy
memory load and the guest-provided value was too large, the allocation
could have failed, resulting in stalls and packet drops in the guest's Tx
path. With this update, the guest-provided value has been limited to a
reasonable size so that socket buffer allocations on the host succeed
regardless of the memory load on the host, and guests can send packets
without experiencing packet drops or stalls. (BZ#1092350)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1064440 - CVE-2014-0077 kernel: vhost-net: insufficiency in handling of big packets in handle_rx()
1077343 - CVE-2014-2523 kernel: netfilter: nf_conntrack_dccp: incorrect skb_header_pointer API usages

6. Package List:

Red Hat Enterprise Linux Compute Node EUS (v. 6.3):

Source:
kernel-2.6.32-279.46.1.el6.src.rpm

noarch:
kernel-doc-2.6.32-279.46.1.el6.noarch.rpm
kernel-firmware-2.6.32-279.46.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-279.46.1.el6.x86_64.rpm
kernel-debug-2.6.32-279.46.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-279.46.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-279.46.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.46.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.46.1.el6.x86_64.rpm
kernel-devel-2.6.32-279.46.1.el6.x86_64.rpm
kernel-headers-2.6.32-279.46.1.el6.x86_64.rpm
perf-2.6.32-279.46.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.46.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.46.1.el6.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3):

Source:
kernel-2.6.32-279.46.1.el6.src.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-279.46.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.46.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.46.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.46.1.el6.x86_64.rpm
python-perf-2.6.32-279.46.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.46.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.3):

Source:
kernel-2.6.32-279.46.1.el6.src.rpm

i386:
kernel-2.6.32-279.46.1.el6.i686.rpm
kernel-debug-2.6.32-279.46.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-279.46.1.el6.i686.rpm
kernel-debug-devel-2.6.32-279.46.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.46.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.46.1.el6.i686.rpm
kernel-devel-2.6.32-279.46.1.el6.i686.rpm
kernel-headers-2.6.32-279.46.1.el6.i686.rpm
perf-2.6.32-279.46.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.46.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.46.1.el6.i686.rpm

noarch:
kernel-doc-2.6.32-279.46.1.el6.noarch.rpm
kernel-firmware-2.6.32-279.46.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-279.46.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-279.46.1.el6.ppc64.rpm
kernel-debug-2.6.32-279.46.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-279.46.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-279.46.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-279.46.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-279.46.1.el6.ppc64.rpm
kernel-devel-2.6.32-279.46.1.el6.ppc64.rpm
kernel-headers-2.6.32-279.46.1.el6.ppc64.rpm
perf-2.6.32-279.46.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-279.46.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-279.46.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-279.46.1.el6.s390x.rpm
kernel-debug-2.6.32-279.46.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-279.46.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-279.46.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-279.46.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-279.46.1.el6.s390x.rpm
kernel-devel-2.6.32-279.46.1.el6.s390x.rpm
kernel-headers-2.6.32-279.46.1.el6.s390x.rpm
kernel-kdump-2.6.32-279.46.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-279.46.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-279.46.1.el6.s390x.rpm
perf-2.6.32-279.46.1.el6.s390x.rpm
perf-debuginfo-2.6.32-279.46.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-279.46.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-279.46.1.el6.x86_64.rpm
kernel-debug-2.6.32-279.46.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-279.46.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-279.46.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.46.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.46.1.el6.x86_64.rpm
kernel-devel-2.6.32-279.46.1.el6.x86_64.rpm
kernel-headers-2.6.32-279.46.1.el6.x86_64.rpm
perf-2.6.32-279.46.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.46.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.46.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.3):

Source:
kernel-2.6.32-279.46.1.el6.src.rpm

i386:
kernel-debug-debuginfo-2.6.32-279.46.1.el6.i686.rpm
kernel-debuginfo-2.6.32-279.46.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-279.46.1.el6.i686.rpm
perf-debuginfo-2.6.32-279.46.1.el6.i686.rpm
python-perf-2.6.32-279.46.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-279.46.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-279.46.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-279.46.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-279.46.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-279.46.1.el6.ppc64.rpm
python-perf-2.6.32-279.46.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-279.46.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-279.46.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-279.46.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-279.46.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-279.46.1.el6.s390x.rpm
perf-debuginfo-2.6.32-279.46.1.el6.s390x.rpm
python-perf-2.6.32-279.46.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-279.46.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-279.46.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-279.46.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-279.46.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-279.46.1.el6.x86_64.rpm
python-perf-2.6.32-279.46.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-279.46.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0077.html
https://www.redhat.com/security/data/cve/CVE-2014-2523.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTjfkQXlSAg2UNWIIRApzfAKCZ7QeZO0Vlq6ypOF+P8b2t1EU7FQCbBKGt
EfXrZIvK1cbdK5+9WZWRLzA=
=Wg35
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close