-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security, bug fix, and enhancement update Advisory ID: RHSA-2014:0981-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0981.html Issue date: 2014-07-29 CVE Names: CVE-2012-6647 CVE-2013-7339 CVE-2014-2672 CVE-2014-2678 CVE-2014-2706 CVE-2014-2851 CVE-2014-3144 CVE-2014-3145 ===================================================================== 1. Summary: Updated kernel packages that fix multiple security issues, several bugs, and add one enhancement are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. * A use-after-free flaw was found in the way the ping_init_sock() function of the Linux kernel handled the group_info reference counter. A local, unprivileged user could use this flaw to crash the system or, potentially, escalate their privileges on the system. (CVE-2014-2851, Important) * A NULL pointer dereference flaw was found in the way the futex_wait_requeue_pi() function of the Linux kernel's futex subsystem handled the requeuing of certain Priority Inheritance (PI) futexes. A local, unprivileged user could use this flaw to crash the system. (CVE-2012-6647, Moderate) * A NULL pointer dereference flaw was found in the rds_ib_laddr_check() function in the Linux kernel's implementation of Reliable Datagram Sockets (RDS). A local, unprivileged user could use this flaw to crash the system. (CVE-2013-7339, Moderate) * It was found that a remote attacker could use a race condition flaw in the ath_tx_aggr_sleep() function to crash the system by creating large network traffic on the system's Atheros 9k wireless network adapter. (CVE-2014-2672, Moderate) * A NULL pointer dereference flaw was found in the rds_iw_laddr_check() function in the Linux kernel's implementation of Reliable Datagram Sockets (RDS). A local, unprivileged user could use this flaw to crash the system. (CVE-2014-2678, Moderate) * A race condition flaw was found in the way the Linux kernel's mac80211 subsystem implementation handled synchronization between TX and STA wake-up code paths. A remote attacker could use this flaw to crash the system. (CVE-2014-2706, Moderate) * An out-of-bounds memory access flaw was found in the Netlink Attribute extension of the Berkeley Packet Filter (BPF) interpreter functionality in the Linux kernel's networking implementation. A local, unprivileged user could use this flaw to crash the system or leak kernel memory to user space via a specially crafted socket filter. (CVE-2014-3144, CVE-2014-3145, Moderate) This update also fixes several bugs and adds one enhancement. Documentation for these changes will be available shortly from the Technical Notes document linked to in the References section. All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add this enhancement. The system must be rebooted for this update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system. 5. Bugs fixed (https://bugzilla.redhat.com/): 1079214 - CVE-2013-7339 kernel: net: rds: dereference of a NULL device in rds_ib_laddr_check() 1083246 - CVE-2014-2672 kernel: ath9k: tid->sched race in ath_tx_aggr_sleep() 1083274 - CVE-2014-2678 kernel: net: rds: dereference of a NULL device in rds_iw_laddr_check() 1083512 - CVE-2014-2706 Kernel: net: mac80211: crash dues to AP powersave TX vs. wakeup race 1086730 - CVE-2014-2851 kernel: net: ping: refcount issue in ping_init_sock() function 1096775 - CVE-2014-3144 CVE-2014-3145 Kernel: filter: prevent nla extensions to peek beyond the end of the message 1097746 - CVE-2012-6647 Kernel: futex: forbid uaddr == uaddr2 in futex_wait_requeue_pi() 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: kernel-2.6.32-431.23.3.el6.src.rpm i386: kernel-2.6.32-431.23.3.el6.i686.rpm kernel-debug-2.6.32-431.23.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-431.23.3.el6.i686.rpm kernel-debug-devel-2.6.32-431.23.3.el6.i686.rpm kernel-debuginfo-2.6.32-431.23.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-431.23.3.el6.i686.rpm kernel-devel-2.6.32-431.23.3.el6.i686.rpm kernel-headers-2.6.32-431.23.3.el6.i686.rpm perf-2.6.32-431.23.3.el6.i686.rpm perf-debuginfo-2.6.32-431.23.3.el6.i686.rpm python-perf-debuginfo-2.6.32-431.23.3.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-431.23.3.el6.noarch.rpm kernel-doc-2.6.32-431.23.3.el6.noarch.rpm kernel-firmware-2.6.32-431.23.3.el6.noarch.rpm x86_64: kernel-2.6.32-431.23.3.el6.x86_64.rpm kernel-debug-2.6.32-431.23.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-431.23.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-431.23.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-431.23.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-431.23.3.el6.x86_64.rpm kernel-devel-2.6.32-431.23.3.el6.x86_64.rpm kernel-headers-2.6.32-431.23.3.el6.x86_64.rpm perf-2.6.32-431.23.3.el6.x86_64.rpm perf-debuginfo-2.6.32-431.23.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-431.23.3.el6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: kernel-2.6.32-431.23.3.el6.src.rpm i386: kernel-debug-debuginfo-2.6.32-431.23.3.el6.i686.rpm kernel-debuginfo-2.6.32-431.23.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-431.23.3.el6.i686.rpm perf-debuginfo-2.6.32-431.23.3.el6.i686.rpm python-perf-2.6.32-431.23.3.el6.i686.rpm python-perf-debuginfo-2.6.32-431.23.3.el6.i686.rpm x86_64: kernel-debug-debuginfo-2.6.32-431.23.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-431.23.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-431.23.3.el6.x86_64.rpm perf-debuginfo-2.6.32-431.23.3.el6.x86_64.rpm python-perf-2.6.32-431.23.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-431.23.3.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: kernel-2.6.32-431.23.3.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-431.23.3.el6.noarch.rpm kernel-doc-2.6.32-431.23.3.el6.noarch.rpm kernel-firmware-2.6.32-431.23.3.el6.noarch.rpm x86_64: kernel-2.6.32-431.23.3.el6.x86_64.rpm kernel-debug-2.6.32-431.23.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-431.23.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-431.23.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-431.23.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-431.23.3.el6.x86_64.rpm kernel-devel-2.6.32-431.23.3.el6.x86_64.rpm kernel-headers-2.6.32-431.23.3.el6.x86_64.rpm perf-2.6.32-431.23.3.el6.x86_64.rpm perf-debuginfo-2.6.32-431.23.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-431.23.3.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: kernel-2.6.32-431.23.3.el6.src.rpm x86_64: kernel-debug-debuginfo-2.6.32-431.23.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-431.23.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-431.23.3.el6.x86_64.rpm perf-debuginfo-2.6.32-431.23.3.el6.x86_64.rpm python-perf-2.6.32-431.23.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-431.23.3.el6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: kernel-2.6.32-431.23.3.el6.src.rpm i386: kernel-2.6.32-431.23.3.el6.i686.rpm kernel-debug-2.6.32-431.23.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-431.23.3.el6.i686.rpm kernel-debug-devel-2.6.32-431.23.3.el6.i686.rpm kernel-debuginfo-2.6.32-431.23.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-431.23.3.el6.i686.rpm kernel-devel-2.6.32-431.23.3.el6.i686.rpm kernel-headers-2.6.32-431.23.3.el6.i686.rpm perf-2.6.32-431.23.3.el6.i686.rpm perf-debuginfo-2.6.32-431.23.3.el6.i686.rpm python-perf-debuginfo-2.6.32-431.23.3.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-431.23.3.el6.noarch.rpm kernel-doc-2.6.32-431.23.3.el6.noarch.rpm kernel-firmware-2.6.32-431.23.3.el6.noarch.rpm ppc64: kernel-2.6.32-431.23.3.el6.ppc64.rpm kernel-bootwrapper-2.6.32-431.23.3.el6.ppc64.rpm kernel-debug-2.6.32-431.23.3.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-431.23.3.el6.ppc64.rpm kernel-debug-devel-2.6.32-431.23.3.el6.ppc64.rpm kernel-debuginfo-2.6.32-431.23.3.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-431.23.3.el6.ppc64.rpm kernel-devel-2.6.32-431.23.3.el6.ppc64.rpm kernel-headers-2.6.32-431.23.3.el6.ppc64.rpm perf-2.6.32-431.23.3.el6.ppc64.rpm perf-debuginfo-2.6.32-431.23.3.el6.ppc64.rpm python-perf-debuginfo-2.6.32-431.23.3.el6.ppc64.rpm s390x: kernel-2.6.32-431.23.3.el6.s390x.rpm kernel-debug-2.6.32-431.23.3.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-431.23.3.el6.s390x.rpm kernel-debug-devel-2.6.32-431.23.3.el6.s390x.rpm kernel-debuginfo-2.6.32-431.23.3.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-431.23.3.el6.s390x.rpm kernel-devel-2.6.32-431.23.3.el6.s390x.rpm kernel-headers-2.6.32-431.23.3.el6.s390x.rpm kernel-kdump-2.6.32-431.23.3.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-431.23.3.el6.s390x.rpm kernel-kdump-devel-2.6.32-431.23.3.el6.s390x.rpm perf-2.6.32-431.23.3.el6.s390x.rpm perf-debuginfo-2.6.32-431.23.3.el6.s390x.rpm python-perf-debuginfo-2.6.32-431.23.3.el6.s390x.rpm x86_64: kernel-2.6.32-431.23.3.el6.x86_64.rpm kernel-debug-2.6.32-431.23.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-431.23.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-431.23.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-431.23.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-431.23.3.el6.x86_64.rpm kernel-devel-2.6.32-431.23.3.el6.x86_64.rpm kernel-headers-2.6.32-431.23.3.el6.x86_64.rpm perf-2.6.32-431.23.3.el6.x86_64.rpm perf-debuginfo-2.6.32-431.23.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-431.23.3.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: kernel-2.6.32-431.23.3.el6.src.rpm i386: kernel-debug-debuginfo-2.6.32-431.23.3.el6.i686.rpm kernel-debuginfo-2.6.32-431.23.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-431.23.3.el6.i686.rpm perf-debuginfo-2.6.32-431.23.3.el6.i686.rpm python-perf-2.6.32-431.23.3.el6.i686.rpm python-perf-debuginfo-2.6.32-431.23.3.el6.i686.rpm ppc64: kernel-debug-debuginfo-2.6.32-431.23.3.el6.ppc64.rpm kernel-debuginfo-2.6.32-431.23.3.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-431.23.3.el6.ppc64.rpm perf-debuginfo-2.6.32-431.23.3.el6.ppc64.rpm python-perf-2.6.32-431.23.3.el6.ppc64.rpm python-perf-debuginfo-2.6.32-431.23.3.el6.ppc64.rpm s390x: kernel-debug-debuginfo-2.6.32-431.23.3.el6.s390x.rpm kernel-debuginfo-2.6.32-431.23.3.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-431.23.3.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-431.23.3.el6.s390x.rpm perf-debuginfo-2.6.32-431.23.3.el6.s390x.rpm python-perf-2.6.32-431.23.3.el6.s390x.rpm python-perf-debuginfo-2.6.32-431.23.3.el6.s390x.rpm x86_64: kernel-debug-debuginfo-2.6.32-431.23.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-431.23.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-431.23.3.el6.x86_64.rpm perf-debuginfo-2.6.32-431.23.3.el6.x86_64.rpm python-perf-2.6.32-431.23.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-431.23.3.el6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: kernel-2.6.32-431.23.3.el6.src.rpm i386: kernel-2.6.32-431.23.3.el6.i686.rpm kernel-debug-2.6.32-431.23.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-431.23.3.el6.i686.rpm kernel-debug-devel-2.6.32-431.23.3.el6.i686.rpm kernel-debuginfo-2.6.32-431.23.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-431.23.3.el6.i686.rpm kernel-devel-2.6.32-431.23.3.el6.i686.rpm kernel-headers-2.6.32-431.23.3.el6.i686.rpm perf-2.6.32-431.23.3.el6.i686.rpm perf-debuginfo-2.6.32-431.23.3.el6.i686.rpm python-perf-debuginfo-2.6.32-431.23.3.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-431.23.3.el6.noarch.rpm kernel-doc-2.6.32-431.23.3.el6.noarch.rpm kernel-firmware-2.6.32-431.23.3.el6.noarch.rpm x86_64: kernel-2.6.32-431.23.3.el6.x86_64.rpm kernel-debug-2.6.32-431.23.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-431.23.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-431.23.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-431.23.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-431.23.3.el6.x86_64.rpm kernel-devel-2.6.32-431.23.3.el6.x86_64.rpm kernel-headers-2.6.32-431.23.3.el6.x86_64.rpm perf-2.6.32-431.23.3.el6.x86_64.rpm perf-debuginfo-2.6.32-431.23.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-431.23.3.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: kernel-2.6.32-431.23.3.el6.src.rpm i386: kernel-debug-debuginfo-2.6.32-431.23.3.el6.i686.rpm kernel-debuginfo-2.6.32-431.23.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-431.23.3.el6.i686.rpm perf-debuginfo-2.6.32-431.23.3.el6.i686.rpm python-perf-2.6.32-431.23.3.el6.i686.rpm python-perf-debuginfo-2.6.32-431.23.3.el6.i686.rpm x86_64: kernel-debug-debuginfo-2.6.32-431.23.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-431.23.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-431.23.3.el6.x86_64.rpm perf-debuginfo-2.6.32-431.23.3.el6.x86_64.rpm python-perf-2.6.32-431.23.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-431.23.3.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-6647.html https://www.redhat.com/security/data/cve/CVE-2013-7339.html https://www.redhat.com/security/data/cve/CVE-2014-2672.html https://www.redhat.com/security/data/cve/CVE-2014-2678.html https://www.redhat.com/security/data/cve/CVE-2014-2706.html https://www.redhat.com/security/data/cve/CVE-2014-2851.html https://www.redhat.com/security/data/cve/CVE-2014-3144.html https://www.redhat.com/security/data/cve/CVE-2014-3145.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.5_Technical_Notes/kernel.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFT18QqXlSAg2UNWIIRAsNnAJ0dqXDIxbJ8rPobWrWqrCAnx8LXGgCfW+Vj 96cMoW4gII4mTCzCcHnQfcI= =fPOP -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce