what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-1724-01

Red Hat Security Advisory 2014-1724-01
Posted Oct 29, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-1724-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Security fixes: A race condition flaw was found in the way the Linux kernel's KVM subsystem handled PIT emulation. A guest user who has access to the PIT I/O ports could use this flaw to crash the host. A NULL pointer dereference flaw was found in the way the Linux kernel's Stream Control Transmission Protocol implementation handled simultaneous connections between the same hosts. A remote attacker could use this flaw to crash the system.

tags | advisory, remote, kernel, protocol
systems | linux, redhat
advisories | CVE-2014-3611, CVE-2014-3645, CVE-2014-3646, CVE-2014-4653, CVE-2014-5077
SHA-256 | 85cc9187134cdbdffbc7fa557fe4ab543e024f48904dfc8d40361c7f5f430513

Red Hat Security Advisory 2014-1724-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update
Advisory ID: RHSA-2014:1724-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1724.html
Issue date: 2014-10-28
CVE Names: CVE-2014-3611 CVE-2014-3645 CVE-2014-3646
CVE-2014-4653 CVE-2014-5077
=====================================================================

1. Summary:

Updated kernel packages that fix several security issues and bugs are
now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security fixes:

* A race condition flaw was found in the way the Linux kernel's KVM
subsystem handled PIT (Programmable Interval Timer) emulation. A guest user
who has access to the PIT I/O ports could use this flaw to crash the host.
(CVE-2014-3611, Important)

* A NULL pointer dereference flaw was found in the way the Linux kernel's
Stream Control Transmission Protocol (SCTP) implementation handled
simultaneous connections between the same hosts. A remote attacker could
use this flaw to crash the system. (CVE-2014-5077, Important)

* It was found that the Linux kernel's KVM subsystem did not handle the VM
exits gracefully for the invept (Invalidate Translations Derived from EPT)
and invvpid (Invalidate Translations Based on VPID) instructions. On hosts
with an Intel processor and invept/invppid VM exit support, an unprivileged
guest user could use these instructions to crash the guest. (CVE-2014-3645,
CVE-2014-3646, Moderate)

* A use-after-free flaw was found in the way the Linux kernel's Advanced
Linux Sound Architecture (ALSA) implementation handled user controls. A
local, privileged user could use this flaw to crash the system.
(CVE-2014-4653, Moderate)

Red Hat would like to thank Lars Bull of Google for reporting
CVE-2014-3611, and the Advanced Threat Research team at Intel Security for
reporting CVE-2014-3645 and CVE-2014-3646.

Bug fixes:

* A known issue that could prevent Chelsio adapters using the cxgb4 driver
from being initialized on IBM POWER8 systems has been fixed. These
adapters can now be used on IBM POWER8 systems as expected. (BZ#1130548)

* When bringing a hot-added CPU online, the kernel did not initialize a
CPU mask properly, which could result in a kernel panic. This update
corrects the bug by ensuring that the CPU mask is properly initialized and
the correct NUMA node selected. (BZ#1134715)

* The kernel could fail to bring a CPU online if the hardware supported
both, the acpi-cpufreq and intel_pstate modules. This update ensures that
the acpi-cpufreq module is not loaded in the intel_pstate module is
loaded. (BZ#1134716)

* Due to a bug in the time accounting of the kernel scheduler, a divide
error could occur when hot adding a CPU. To fix this problem, the kernel
scheduler time accounting has been reworked. (BZ#1134717)

* The kernel did not handle exceptions caused by an invalid floating point
control (FPC) register, resulting in a kernel oops. This problem has been
fixed by placing the label to handle these exceptions to the correct place
in the code. (BZ#1138733)

* A previous change to the kernel for the PowerPC architecture changed
implementation of the compat_sys_sendfile() function. Consequently, the
64-bit sendfile() system call stopped working for files larger than 2 GB
on PowerPC. This update restores previous behavior of sendfile() on
PowerPC, and it again process files bigger than 2 GB as expected.
(BZ#1139126)

* Previously, the kernel scheduler could schedule a CPU topology update
even though the topology did not change. This could negatively affect the
CPU load balancing, cause degradation of the system performance, and
eventually result in a kernel oops. This problem has been fixed by
skipping the CPU topology update if the topology has not actually changed.
(BZ#1140300)

* Previously, recovery of a double-degraded RAID6 array could, under
certain circumstances, result in data corruption. This could happen
because the md driver was using an optimization that is safe to use only
for single-degraded arrays. This update ensures that this optimization is
skipped during the recovery of double-degraded RAID6 arrays. (BZ#1143850)

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use
"rpm -Uvh" as that will remove the running kernel binaries from your
system. You may use "rpm -e" to remove old kernels after determining that
the new kernel functions properly on your system.

5. Bugs fixed (https://bugzilla.redhat.com/):

1113409 - CVE-2014-4653 Kernel: ALSA: control: do not access controls outside of protected regions
1122982 - CVE-2014-5077 Kernel: net: SCTP: fix a NULL pointer dereference during INIT collisions
1144825 - CVE-2014-3646 kernel: kvm: vmx: invvpid vm exit not handled
1144835 - CVE-2014-3645 kernel: kvm: vmx: invept vm exit not handled
1144878 - CVE-2014-3611 kernel: kvm: PIT timer race condition

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
kernel-3.10.0-123.9.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-123.9.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-123.9.2.el7.x86_64.rpm
kernel-debug-3.10.0-123.9.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-123.9.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.9.2.el7.x86_64.rpm
kernel-devel-3.10.0-123.9.2.el7.x86_64.rpm
kernel-headers-3.10.0-123.9.2.el7.x86_64.rpm
kernel-tools-3.10.0-123.9.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-123.9.2.el7.x86_64.rpm
perf-3.10.0-123.9.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
kernel-doc-3.10.0-123.9.2.el7.noarch.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.9.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-123.9.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm
python-perf-3.10.0-123.9.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
kernel-3.10.0-123.9.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-123.9.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-123.9.2.el7.x86_64.rpm
kernel-debug-3.10.0-123.9.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-123.9.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.9.2.el7.x86_64.rpm
kernel-devel-3.10.0-123.9.2.el7.x86_64.rpm
kernel-headers-3.10.0-123.9.2.el7.x86_64.rpm
kernel-tools-3.10.0-123.9.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-123.9.2.el7.x86_64.rpm
perf-3.10.0-123.9.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
kernel-doc-3.10.0-123.9.2.el7.noarch.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.9.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-123.9.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm
python-perf-3.10.0-123.9.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
kernel-3.10.0-123.9.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-123.9.2.el7.noarch.rpm

ppc64:
kernel-3.10.0-123.9.2.el7.ppc64.rpm
kernel-bootwrapper-3.10.0-123.9.2.el7.ppc64.rpm
kernel-debug-3.10.0-123.9.2.el7.ppc64.rpm
kernel-debug-debuginfo-3.10.0-123.9.2.el7.ppc64.rpm
kernel-debug-devel-3.10.0-123.9.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-123.9.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-123.9.2.el7.ppc64.rpm
kernel-devel-3.10.0-123.9.2.el7.ppc64.rpm
kernel-headers-3.10.0-123.9.2.el7.ppc64.rpm
kernel-tools-3.10.0-123.9.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-123.9.2.el7.ppc64.rpm
kernel-tools-libs-3.10.0-123.9.2.el7.ppc64.rpm
perf-3.10.0-123.9.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-123.9.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-123.9.2.el7.ppc64.rpm

s390x:
kernel-3.10.0-123.9.2.el7.s390x.rpm
kernel-debug-3.10.0-123.9.2.el7.s390x.rpm
kernel-debug-debuginfo-3.10.0-123.9.2.el7.s390x.rpm
kernel-debug-devel-3.10.0-123.9.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-123.9.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-123.9.2.el7.s390x.rpm
kernel-devel-3.10.0-123.9.2.el7.s390x.rpm
kernel-headers-3.10.0-123.9.2.el7.s390x.rpm
kernel-kdump-3.10.0-123.9.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-123.9.2.el7.s390x.rpm
kernel-kdump-devel-3.10.0-123.9.2.el7.s390x.rpm
perf-3.10.0-123.9.2.el7.s390x.rpm
perf-debuginfo-3.10.0-123.9.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-123.9.2.el7.s390x.rpm

x86_64:
kernel-3.10.0-123.9.2.el7.x86_64.rpm
kernel-debug-3.10.0-123.9.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-123.9.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.9.2.el7.x86_64.rpm
kernel-devel-3.10.0-123.9.2.el7.x86_64.rpm
kernel-headers-3.10.0-123.9.2.el7.x86_64.rpm
kernel-tools-3.10.0-123.9.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-123.9.2.el7.x86_64.rpm
perf-3.10.0-123.9.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
kernel-doc-3.10.0-123.9.2.el7.noarch.rpm

ppc64:
kernel-debug-debuginfo-3.10.0-123.9.2.el7.ppc64.rpm
kernel-debuginfo-3.10.0-123.9.2.el7.ppc64.rpm
kernel-debuginfo-common-ppc64-3.10.0-123.9.2.el7.ppc64.rpm
kernel-tools-debuginfo-3.10.0-123.9.2.el7.ppc64.rpm
kernel-tools-libs-devel-3.10.0-123.9.2.el7.ppc64.rpm
perf-debuginfo-3.10.0-123.9.2.el7.ppc64.rpm
python-perf-3.10.0-123.9.2.el7.ppc64.rpm
python-perf-debuginfo-3.10.0-123.9.2.el7.ppc64.rpm

s390x:
kernel-debug-debuginfo-3.10.0-123.9.2.el7.s390x.rpm
kernel-debuginfo-3.10.0-123.9.2.el7.s390x.rpm
kernel-debuginfo-common-s390x-3.10.0-123.9.2.el7.s390x.rpm
kernel-kdump-debuginfo-3.10.0-123.9.2.el7.s390x.rpm
perf-debuginfo-3.10.0-123.9.2.el7.s390x.rpm
python-perf-3.10.0-123.9.2.el7.s390x.rpm
python-perf-debuginfo-3.10.0-123.9.2.el7.s390x.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.9.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-123.9.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm
python-perf-3.10.0-123.9.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
kernel-3.10.0-123.9.2.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-123.9.2.el7.noarch.rpm

x86_64:
kernel-3.10.0-123.9.2.el7.x86_64.rpm
kernel-debug-3.10.0-123.9.2.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm
kernel-debug-devel-3.10.0-123.9.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.9.2.el7.x86_64.rpm
kernel-devel-3.10.0-123.9.2.el7.x86_64.rpm
kernel-headers-3.10.0-123.9.2.el7.x86_64.rpm
kernel-tools-3.10.0-123.9.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm
kernel-tools-libs-3.10.0-123.9.2.el7.x86_64.rpm
perf-3.10.0-123.9.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
kernel-doc-3.10.0-123.9.2.el7.noarch.rpm

x86_64:
kernel-debug-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm
kernel-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-123.9.2.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-123.9.2.el7.x86_64.rpm
perf-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm
python-perf-3.10.0-123.9.2.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-123.9.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-3611
https://access.redhat.com/security/cve/CVE-2014-3645
https://access.redhat.com/security/cve/CVE-2014-3646
https://access.redhat.com/security/cve/CVE-2014-4653
https://access.redhat.com/security/cve/CVE-2014-5077
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUUA2VXlSAg2UNWIIRAhAGAJ9k4zhapyD6Ua0e7Rulcq5+xLY+pQCglQr+
cOM9g0PuzdSI9sOW3Gn3kjg=
=Mi35
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close