-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2014:0740-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0740.html Issue date: 2014-06-10 CVE Names: CVE-2013-7339 CVE-2014-1737 CVE-2014-1738 ===================================================================== 1. Summary: Updated kernel packages that fix three security issues and several bugs are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. * A flaw was found in the way the Linux kernel's floppy driver handled user space provided data in certain error code paths while processing FDRAWCMD IOCTL commands. A local user with write access to /dev/fdX could use this flaw to free (using the kfree() function) arbitrary kernel memory. (CVE-2014-1737, Important) * It was found that the Linux kernel's floppy driver leaked internal kernel memory addresses to user space during the processing of the FDRAWCMD IOCTL command. A local user with write access to /dev/fdX could use this flaw to obtain information about the kernel heap arrangement. (CVE-2014-1738, Low) Note: A local user with write access to /dev/fdX could use these two flaws (CVE-2014-1737 in combination with CVE-2014-1738) to escalate their privileges on the system. * A NULL pointer dereference flaw was found in the rds_ib_laddr_check() function in the Linux kernel's implementation of Reliable Datagram Sockets (RDS). A local, unprivileged user could use this flaw to crash the system. (CVE-2013-7339, Moderate) Red Hat would like to thank Matthew Daley for reporting CVE-2014-1737 and CVE-2014-1738. This update also fixes the following bugs: * A bug in the futex system call could result in an overflow when passing a very large positive timeout. As a consequence, the FUTEX_WAIT operation did not work as intended and the system call was timing out immediately. A backported patch fixes this bug by limiting very large positive timeouts to the maximal supported value. (BZ#1091832) * A new Linux Security Module (LSM) functionality related to the setrlimit hooks should produce a warning message when used by a third party module that could not cope with it. However, due to a programming error, the kernel could print this warning message when a process was setting rlimits for a different process, or if rlimits were modified by another than the main thread even though there was no incompatible third party module. This update fixes the relevant code and ensures that the kernel handles this warning message correctly. (BZ#1092869) * Previously, the kernel was unable to detect KVM on system boot if the Hyper-V emulation was enabled. A patch has been applied to ensure that both KVM and Hyper-V hypervisors are now correctly detected during system boot. (BZ#1094152) * A function in the RPC code responsible for verifying whether cached credentials match the current process did not perform the check correctly. The code checked only whether the groups in the current process credentials appear in the same order as in the cached credentials but did not ensure that no other groups are present in the cached credentials. As a consequence, when accessing files in NFS mounts, a process with the same UID and GID as the original process but with a non-matching group list could have been granted an unauthorized access to a file, or under certain circumstances, the process could have been wrongly prevented from accessing the file. The incorrect test condition has been fixed and the problem can no longer occur. (BZ#1095062) * When being under heavy load, some Fibre Channel storage devices, such as Hitachi and HP Open-V series, can send a logout (LOGO) message to the host system. However, due to a bug in the lpfc driver, this could result in a loss of active paths to the storage and the paths could not be recovered without manual intervention. This update corrects the lpfc driver to ensure automatic recovery of the lost paths to the storage in this scenario. (BZ#1096061) All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258 To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system. 5. Bugs fixed (https://bugzilla.redhat.com/): 1079214 - CVE-2013-7339 kernel: net: rds: dereference of a NULL device in rds_ib_laddr_check() 1094299 - CVE-2014-1737 CVE-2014-1738 kernel: block: floppy: privilege escalation via FDRAWCMD floppy ioctl command 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: kernel-2.6.18-371.9.1.el5.src.rpm i386: kernel-2.6.18-371.9.1.el5.i686.rpm kernel-PAE-2.6.18-371.9.1.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-371.9.1.el5.i686.rpm kernel-PAE-devel-2.6.18-371.9.1.el5.i686.rpm kernel-debug-2.6.18-371.9.1.el5.i686.rpm kernel-debug-debuginfo-2.6.18-371.9.1.el5.i686.rpm kernel-debug-devel-2.6.18-371.9.1.el5.i686.rpm kernel-debuginfo-2.6.18-371.9.1.el5.i686.rpm kernel-debuginfo-common-2.6.18-371.9.1.el5.i686.rpm kernel-devel-2.6.18-371.9.1.el5.i686.rpm kernel-headers-2.6.18-371.9.1.el5.i386.rpm kernel-xen-2.6.18-371.9.1.el5.i686.rpm kernel-xen-debuginfo-2.6.18-371.9.1.el5.i686.rpm kernel-xen-devel-2.6.18-371.9.1.el5.i686.rpm noarch: kernel-doc-2.6.18-371.9.1.el5.noarch.rpm x86_64: kernel-2.6.18-371.9.1.el5.x86_64.rpm kernel-debug-2.6.18-371.9.1.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-371.9.1.el5.x86_64.rpm kernel-debug-devel-2.6.18-371.9.1.el5.x86_64.rpm kernel-debuginfo-2.6.18-371.9.1.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-371.9.1.el5.x86_64.rpm kernel-devel-2.6.18-371.9.1.el5.x86_64.rpm kernel-headers-2.6.18-371.9.1.el5.x86_64.rpm kernel-xen-2.6.18-371.9.1.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-371.9.1.el5.x86_64.rpm kernel-xen-devel-2.6.18-371.9.1.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: kernel-2.6.18-371.9.1.el5.src.rpm i386: kernel-2.6.18-371.9.1.el5.i686.rpm kernel-PAE-2.6.18-371.9.1.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-371.9.1.el5.i686.rpm kernel-PAE-devel-2.6.18-371.9.1.el5.i686.rpm kernel-debug-2.6.18-371.9.1.el5.i686.rpm kernel-debug-debuginfo-2.6.18-371.9.1.el5.i686.rpm kernel-debug-devel-2.6.18-371.9.1.el5.i686.rpm kernel-debuginfo-2.6.18-371.9.1.el5.i686.rpm kernel-debuginfo-common-2.6.18-371.9.1.el5.i686.rpm kernel-devel-2.6.18-371.9.1.el5.i686.rpm kernel-headers-2.6.18-371.9.1.el5.i386.rpm kernel-xen-2.6.18-371.9.1.el5.i686.rpm kernel-xen-debuginfo-2.6.18-371.9.1.el5.i686.rpm kernel-xen-devel-2.6.18-371.9.1.el5.i686.rpm ia64: kernel-2.6.18-371.9.1.el5.ia64.rpm kernel-debug-2.6.18-371.9.1.el5.ia64.rpm kernel-debug-debuginfo-2.6.18-371.9.1.el5.ia64.rpm kernel-debug-devel-2.6.18-371.9.1.el5.ia64.rpm kernel-debuginfo-2.6.18-371.9.1.el5.ia64.rpm kernel-debuginfo-common-2.6.18-371.9.1.el5.ia64.rpm kernel-devel-2.6.18-371.9.1.el5.ia64.rpm kernel-headers-2.6.18-371.9.1.el5.ia64.rpm kernel-xen-2.6.18-371.9.1.el5.ia64.rpm kernel-xen-debuginfo-2.6.18-371.9.1.el5.ia64.rpm kernel-xen-devel-2.6.18-371.9.1.el5.ia64.rpm noarch: kernel-doc-2.6.18-371.9.1.el5.noarch.rpm ppc: kernel-2.6.18-371.9.1.el5.ppc64.rpm kernel-debug-2.6.18-371.9.1.el5.ppc64.rpm kernel-debug-debuginfo-2.6.18-371.9.1.el5.ppc64.rpm kernel-debug-devel-2.6.18-371.9.1.el5.ppc64.rpm kernel-debuginfo-2.6.18-371.9.1.el5.ppc64.rpm kernel-debuginfo-common-2.6.18-371.9.1.el5.ppc64.rpm kernel-devel-2.6.18-371.9.1.el5.ppc64.rpm kernel-headers-2.6.18-371.9.1.el5.ppc.rpm kernel-headers-2.6.18-371.9.1.el5.ppc64.rpm kernel-kdump-2.6.18-371.9.1.el5.ppc64.rpm kernel-kdump-debuginfo-2.6.18-371.9.1.el5.ppc64.rpm kernel-kdump-devel-2.6.18-371.9.1.el5.ppc64.rpm s390x: kernel-2.6.18-371.9.1.el5.s390x.rpm kernel-debug-2.6.18-371.9.1.el5.s390x.rpm kernel-debug-debuginfo-2.6.18-371.9.1.el5.s390x.rpm kernel-debug-devel-2.6.18-371.9.1.el5.s390x.rpm kernel-debuginfo-2.6.18-371.9.1.el5.s390x.rpm kernel-debuginfo-common-2.6.18-371.9.1.el5.s390x.rpm kernel-devel-2.6.18-371.9.1.el5.s390x.rpm kernel-headers-2.6.18-371.9.1.el5.s390x.rpm kernel-kdump-2.6.18-371.9.1.el5.s390x.rpm kernel-kdump-debuginfo-2.6.18-371.9.1.el5.s390x.rpm kernel-kdump-devel-2.6.18-371.9.1.el5.s390x.rpm x86_64: kernel-2.6.18-371.9.1.el5.x86_64.rpm kernel-debug-2.6.18-371.9.1.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-371.9.1.el5.x86_64.rpm kernel-debug-devel-2.6.18-371.9.1.el5.x86_64.rpm kernel-debuginfo-2.6.18-371.9.1.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-371.9.1.el5.x86_64.rpm kernel-devel-2.6.18-371.9.1.el5.x86_64.rpm kernel-headers-2.6.18-371.9.1.el5.x86_64.rpm kernel-xen-2.6.18-371.9.1.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-371.9.1.el5.x86_64.rpm kernel-xen-devel-2.6.18-371.9.1.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2013-7339.html https://www.redhat.com/security/data/cve/CVE-2014-1737.html https://www.redhat.com/security/data/cve/CVE-2014-1738.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFTl3zNXlSAg2UNWIIRAlU5AJoCSLPcoMzRWP1rYW5zjlJ5rLYAAgCgto1p 5+pet0YEvVn0+nS2zYOFrko= =h0m5 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce