-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2013:1195-01 Product: Red Hat OpenStack Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1195.html Issue date: 2013-09-03 CVE Names: CVE-2012-6544 CVE-2013-2146 CVE-2013-2206 CVE-2013-2224 CVE-2013-2232 CVE-2013-2237 ===================================================================== 1. Summary: Updated kernel packages that fix multiple security issues and several bugs are now available for Red Hat OpenStack 3.0. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: OpenStack 3 - noarch, x86_64 3. Description: Red Hat OpenStack 3.0 includes a custom Red Hat Enterprise Linux 6.4 kernel. These custom kernel packages include support for network namespaces, this support is required to facilitate advanced OpenStack Networking deployments. This update fixes the following security issues: * A flaw was found in the way the Linux kernel's Stream Control Transmission Protocol (SCTP) implementation handled duplicate cookies. If a local user queried SCTP connection information at the same time a remote attacker has initialized a crafted SCTP connection to the system, it could trigger a NULL pointer dereference, causing the system to crash. (CVE-2013-2206, Important) * An invalid free flaw was found in the Linux kernel's TCP/IP protocol suite implementation. A local, unprivileged user could use this flaw to corrupt kernel memory via crafted sendmsg() calls, allowing them to cause a denial of service or, potentially, escalate their privileges on the system. (CVE-2013-2224, Important) * A flaw was found in the Linux kernel's Performance Events implementation. On systems with certain Intel processors, a local, unprivileged user could use this flaw to cause a denial of service by leveraging the perf subsystem to write into the reserved bits of the OFFCORE_RSP_0 and OFFCORE_RSP_1 model-specific registers. (CVE-2013-2146, Moderate) * An invalid pointer dereference flaw was found in the Linux kernel's TCP/IP protocol suite implementation. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system by using sendmsg() with an IPv6 socket connected to an IPv4 destination. (CVE-2013-2232, Moderate) * Information leak flaws in the Linux kernel's Bluetooth implementation could allow a local, unprivileged user to leak kernel memory to user-space. (CVE-2012-6544, Low) * An information leak flaw in the Linux kernel could allow a privileged, local user to leak kernel memory to user-space. (CVE-2013-2237, Low) In addition, the following bugs and features have been addressed: 995409, 995125, 993251, 985838, 975974 More information on the Red Hat Enterprise Linux 6.4 kernel packages upon which these custom kernel packages are based is available in RHSA-2013:1173: https://rhn.redhat.com/errata/RHSA-2013-1173.html All Red Hat OpenStack 3.0 users deploying the OpenStack Networking service are advised to install these updated packages. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 This Red Hat OpenStack 3.0 kernel may be installed by running this command while logged in as the root user on a system that has the required entitlements and subscriptions attached: # yum install "kernel-2.6.*.openstack.el6.x86_64" Documentation for both stable and preview releases of Red Hat OpenStack is available at: https://access.redhat.com/site/documentation/Red_Hat_OpenStack/ In particular it is highly recommended that all users read the Release Notes document for the relevant Red Hat OpenStack release prior to installation. 5. Bugs fixed (http://bugzilla.redhat.com/): 922414 - CVE-2012-6544 Kernel: Bluetooth: HCI & L2CAP information leaks 971309 - CVE-2013-2146 Kernel: perf/x86: offcore_rsp valid mask for SNB/IVB 976562 - CVE-2013-2206 kernel: sctp: duplicate cookie handling NULL pointer dereference 979936 - CVE-2013-2224 kernel: net: IP_REPOPTS invalid free 981220 - CVE-2013-2237 Kernel: net: af_key: initialize satype in key_notify_policy_flush 981552 - CVE-2013-2232 Kernel: ipv6: using ipv4 vs ipv6 structure during routing lookup in sendmsg 6. Package List: OpenStack 3: Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/kernel-2.6.32-358.118.1.openstack.el6.src.rpm noarch: kernel-doc-2.6.32-358.118.1.openstack.el6.noarch.rpm kernel-firmware-2.6.32-358.118.1.openstack.el6.noarch.rpm x86_64: kernel-2.6.32-358.118.1.openstack.el6.x86_64.rpm kernel-debug-2.6.32-358.118.1.openstack.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-358.118.1.openstack.el6.x86_64.rpm kernel-debug-devel-2.6.32-358.118.1.openstack.el6.x86_64.rpm kernel-debuginfo-2.6.32-358.118.1.openstack.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-358.118.1.openstack.el6.x86_64.rpm kernel-devel-2.6.32-358.118.1.openstack.el6.x86_64.rpm kernel-headers-2.6.32-358.118.1.openstack.el6.x86_64.rpm perf-2.6.32-358.118.1.openstack.el6.x86_64.rpm perf-debuginfo-2.6.32-358.118.1.openstack.el6.x86_64.rpm python-perf-2.6.32-358.118.1.openstack.el6.x86_64.rpm python-perf-debuginfo-2.6.32-358.118.1.openstack.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-6544.html https://www.redhat.com/security/data/cve/CVE-2013-2146.html https://www.redhat.com/security/data/cve/CVE-2013-2206.html https://www.redhat.com/security/data/cve/CVE-2013-2224.html https://www.redhat.com/security/data/cve/CVE-2013-2232.html https://www.redhat.com/security/data/cve/CVE-2013-2237.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/site/documentation/Red_Hat_OpenStack/ https://rhn.redhat.com/errata/RHSA-2013-1173.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSJkmAXlSAg2UNWIIRAnZkAJwPhUOClQLc62NVCY2EKpcGISkzHACfcVhu uUqzzi/796d2hHGH2atgq10= =00rN -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce