-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: kernel security and bug fix update Advisory ID: RHSA-2013:1449-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1449.html Issue date: 2013-10-22 CVE Names: CVE-2013-0343 CVE-2013-4299 CVE-2013-4345 CVE-2013-4368 ===================================================================== 1. Summary: Updated kernel packages that fix multiple security issues and one bug are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. * A flaw was found in the way the Linux kernel handled the creation of temporary IPv6 addresses. If the IPv6 privacy extension was enabled (/proc/sys/net/ipv6/conf/eth0/use_tempaddr is set to '2'), an attacker on the local network could disable IPv6 temporary address generation, leading to a potential information disclosure. (CVE-2013-0343, Moderate) * An information leak flaw was found in the way Linux kernel's device mapper subsystem, under certain conditions, interpreted data written to snapshot block devices. An attacker could use this flaw to read data from disk blocks in free space, which are normally inaccessible. (CVE-2013-4299, Moderate) * An off-by-one flaw was found in the way the ANSI CPRNG implementation in the Linux kernel processed non-block size aligned requests. This could lead to random numbers being generated with less bits of entropy than expected when ANSI CPRNG was used. (CVE-2013-4345, Moderate) * An information leak flaw was found in the way Xen hypervisor emulated the OUTS instruction for 64-bit paravirtualized guests. A privileged guest user could use this flaw to leak hypervisor stack memory to the guest. (CVE-2013-4368, Moderate) Red Hat would like to thank Fujitsu for reporting CVE-2013-4299, Stephan Mueller for reporting CVE-2013-4345, and the Xen project for reporting CVE-2013-4368. This update also fixes the following bug: * A bug in the GFS2 code prevented glock work queues from freeing glock-related memory while the glock memory shrinker repeatedly queued a large number of demote requests, for example when performing a simultaneous backup of several live GFS2 volumes with a large file count. As a consequence, the glock work queues became overloaded which resulted in a high CPU usage and the GFS2 file systems being unresponsive for a significant amount of time. A patch has been applied to alleviate this problem by calling the yield() function after scheduling a certain amount of tasks on the glock work queues. The problem can now occur only with extremely high work loads. (BZ#1014714) All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system. 5. Bugs fixed (http://bugzilla.redhat.com/): 914664 - CVE-2013-0343 kernel: handling of IPv6 temporary addresses 1004233 - CVE-2013-4299 kernel: dm: dm-snapshot data leak 1007690 - CVE-2013-4345 kernel: ansi_cprng: off by one error in non-block size request 1012550 - CVE-2013-4368 xen: information leak through outs instruction emulation (XSA-67) 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/kernel-2.6.18-371.1.2.el5.src.rpm i386: kernel-2.6.18-371.1.2.el5.i686.rpm kernel-PAE-2.6.18-371.1.2.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-371.1.2.el5.i686.rpm kernel-PAE-devel-2.6.18-371.1.2.el5.i686.rpm kernel-debug-2.6.18-371.1.2.el5.i686.rpm kernel-debug-debuginfo-2.6.18-371.1.2.el5.i686.rpm kernel-debug-devel-2.6.18-371.1.2.el5.i686.rpm kernel-debuginfo-2.6.18-371.1.2.el5.i686.rpm kernel-debuginfo-common-2.6.18-371.1.2.el5.i686.rpm kernel-devel-2.6.18-371.1.2.el5.i686.rpm kernel-headers-2.6.18-371.1.2.el5.i386.rpm kernel-xen-2.6.18-371.1.2.el5.i686.rpm kernel-xen-debuginfo-2.6.18-371.1.2.el5.i686.rpm kernel-xen-devel-2.6.18-371.1.2.el5.i686.rpm noarch: kernel-doc-2.6.18-371.1.2.el5.noarch.rpm x86_64: kernel-2.6.18-371.1.2.el5.x86_64.rpm kernel-debug-2.6.18-371.1.2.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-371.1.2.el5.x86_64.rpm kernel-debug-devel-2.6.18-371.1.2.el5.x86_64.rpm kernel-debuginfo-2.6.18-371.1.2.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-371.1.2.el5.x86_64.rpm kernel-devel-2.6.18-371.1.2.el5.x86_64.rpm kernel-headers-2.6.18-371.1.2.el5.x86_64.rpm kernel-xen-2.6.18-371.1.2.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-371.1.2.el5.x86_64.rpm kernel-xen-devel-2.6.18-371.1.2.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/kernel-2.6.18-371.1.2.el5.src.rpm i386: kernel-2.6.18-371.1.2.el5.i686.rpm kernel-PAE-2.6.18-371.1.2.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-371.1.2.el5.i686.rpm kernel-PAE-devel-2.6.18-371.1.2.el5.i686.rpm kernel-debug-2.6.18-371.1.2.el5.i686.rpm kernel-debug-debuginfo-2.6.18-371.1.2.el5.i686.rpm kernel-debug-devel-2.6.18-371.1.2.el5.i686.rpm kernel-debuginfo-2.6.18-371.1.2.el5.i686.rpm kernel-debuginfo-common-2.6.18-371.1.2.el5.i686.rpm kernel-devel-2.6.18-371.1.2.el5.i686.rpm kernel-headers-2.6.18-371.1.2.el5.i386.rpm kernel-xen-2.6.18-371.1.2.el5.i686.rpm kernel-xen-debuginfo-2.6.18-371.1.2.el5.i686.rpm kernel-xen-devel-2.6.18-371.1.2.el5.i686.rpm ia64: kernel-2.6.18-371.1.2.el5.ia64.rpm kernel-debug-2.6.18-371.1.2.el5.ia64.rpm kernel-debug-debuginfo-2.6.18-371.1.2.el5.ia64.rpm kernel-debug-devel-2.6.18-371.1.2.el5.ia64.rpm kernel-debuginfo-2.6.18-371.1.2.el5.ia64.rpm kernel-debuginfo-common-2.6.18-371.1.2.el5.ia64.rpm kernel-devel-2.6.18-371.1.2.el5.ia64.rpm kernel-headers-2.6.18-371.1.2.el5.ia64.rpm kernel-xen-2.6.18-371.1.2.el5.ia64.rpm kernel-xen-debuginfo-2.6.18-371.1.2.el5.ia64.rpm kernel-xen-devel-2.6.18-371.1.2.el5.ia64.rpm noarch: kernel-doc-2.6.18-371.1.2.el5.noarch.rpm ppc: kernel-2.6.18-371.1.2.el5.ppc64.rpm kernel-debug-2.6.18-371.1.2.el5.ppc64.rpm kernel-debug-debuginfo-2.6.18-371.1.2.el5.ppc64.rpm kernel-debug-devel-2.6.18-371.1.2.el5.ppc64.rpm kernel-debuginfo-2.6.18-371.1.2.el5.ppc64.rpm kernel-debuginfo-common-2.6.18-371.1.2.el5.ppc64.rpm kernel-devel-2.6.18-371.1.2.el5.ppc64.rpm kernel-headers-2.6.18-371.1.2.el5.ppc.rpm kernel-headers-2.6.18-371.1.2.el5.ppc64.rpm kernel-kdump-2.6.18-371.1.2.el5.ppc64.rpm kernel-kdump-debuginfo-2.6.18-371.1.2.el5.ppc64.rpm kernel-kdump-devel-2.6.18-371.1.2.el5.ppc64.rpm s390x: kernel-2.6.18-371.1.2.el5.s390x.rpm kernel-debug-2.6.18-371.1.2.el5.s390x.rpm kernel-debug-debuginfo-2.6.18-371.1.2.el5.s390x.rpm kernel-debug-devel-2.6.18-371.1.2.el5.s390x.rpm kernel-debuginfo-2.6.18-371.1.2.el5.s390x.rpm kernel-debuginfo-common-2.6.18-371.1.2.el5.s390x.rpm kernel-devel-2.6.18-371.1.2.el5.s390x.rpm kernel-headers-2.6.18-371.1.2.el5.s390x.rpm kernel-kdump-2.6.18-371.1.2.el5.s390x.rpm kernel-kdump-debuginfo-2.6.18-371.1.2.el5.s390x.rpm kernel-kdump-devel-2.6.18-371.1.2.el5.s390x.rpm x86_64: kernel-2.6.18-371.1.2.el5.x86_64.rpm kernel-debug-2.6.18-371.1.2.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-371.1.2.el5.x86_64.rpm kernel-debug-devel-2.6.18-371.1.2.el5.x86_64.rpm kernel-debuginfo-2.6.18-371.1.2.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-371.1.2.el5.x86_64.rpm kernel-devel-2.6.18-371.1.2.el5.x86_64.rpm kernel-headers-2.6.18-371.1.2.el5.x86_64.rpm kernel-xen-2.6.18-371.1.2.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-371.1.2.el5.x86_64.rpm kernel-xen-devel-2.6.18-371.1.2.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-0343.html https://www.redhat.com/security/data/cve/CVE-2013-4299.html https://www.redhat.com/security/data/cve/CVE-2013-4345.html https://www.redhat.com/security/data/cve/CVE-2013-4368.html https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFSZrlBXlSAg2UNWIIRApYYAJ9bcp1GQ+h9XqP9Eptg3X/hKb0ScgCeLHyD JxTnsQImjB31NJ13wHSkj20= =TGZZ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce