-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2014:1025-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1025.html Issue date: 2014-08-06 CVE Names: CVE-2014-4943 ===================================================================== 1. Summary: Updated kernel packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 6.2 Advanced Update Support. The Red Hat Security Response Team has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AUS (v. 6.2 server) - noarch, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. * A flaw was found in the way the pppol2tp_setsockopt() and pppol2tp_getsockopt() functions in the Linux kernel's PPP over L2TP implementation handled requests with a non-SOL_PPPOL2TP socket option level. A local, unprivileged user could use this flaw to escalate their privileges on the system. (CVE-2014-4943, Important) Red Hat would like to thank Sasha Levin for reporting this issue. This update also fixes the following bug: * When a device was registered to a bus, a race condition could occur between the device being added to the list of devices of the bus and binding the device to a driver. As a result, the device could already be bound to a driver which led to a warning and incorrect reference counting, and consequently to a kernel panic on device removal. To avoid the race condition, this update adds a check to identify an already bound device. (BZ#1114409) All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system. 5. Bugs fixed (https://bugzilla.redhat.com/): 1119458 - CVE-2014-4943 kernel: net: pppol2tp: level handling in pppol2tp_[s,g]etsockopt() 6. Package List: Red Hat Enterprise Linux AUS (v. 6.2 server): Source: kernel-2.6.32-220.54.1.el6.src.rpm noarch: kernel-doc-2.6.32-220.54.1.el6.noarch.rpm kernel-firmware-2.6.32-220.54.1.el6.noarch.rpm x86_64: kernel-2.6.32-220.54.1.el6.x86_64.rpm kernel-debug-2.6.32-220.54.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-220.54.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-220.54.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-220.54.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-220.54.1.el6.x86_64.rpm kernel-devel-2.6.32-220.54.1.el6.x86_64.rpm kernel-headers-2.6.32-220.54.1.el6.x86_64.rpm perf-2.6.32-220.54.1.el6.x86_64.rpm perf-debuginfo-2.6.32-220.54.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-220.54.1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.2): Source: kernel-2.6.32-220.54.1.el6.src.rpm x86_64: kernel-debug-debuginfo-2.6.32-220.54.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-220.54.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-220.54.1.el6.x86_64.rpm perf-debuginfo-2.6.32-220.54.1.el6.x86_64.rpm python-perf-2.6.32-220.54.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-220.54.1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2014-4943.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFT4mKCXlSAg2UNWIIRAhDoAKCyS/CBc45TAYHvCvWvyfwGzxPTDACeIoyA tpd07Qb1JbU8oAflcYPEttQ= =z/mU -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce