-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: kernel security and bug fix update Advisory ID: RHSA-2014:1143-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1143.html Issue date: 2014-09-03 CVE Names: CVE-2014-3917 ===================================================================== 1. Summary: Updated kernel packages that fix one security issue and several bugs are now available for Red Hat Enterprise Linux 5. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. * An out-of-bounds memory access flaw was found in the Linux kernel's system call auditing implementation. On a system with existing audit rules defined, a local, unprivileged user could use this flaw to leak kernel memory to user space or, potentially, crash the system. (CVE-2014-3917, Moderate) This update also fixes the following bugs: * A bug in the journaling code (jbd and jbd2) could, under very heavy workload of fsync() operations, trigger a BUG_ON and result in a kernel oops. Also, fdatasync() could fail to immediately write out changes in the file size only. These problems have been resolved by backporting a series of patches that fixed these problems in the respective code on Red Hat Enterprise Linux 6. This update also improves performance of ext3 and ext4 file systems. (BZ#1116027) * Due to a bug in the ext4 code, the fdatasync() system call did not force the inode size change to be written to the disk if it was the only metadata change in the file. This could result in the wrong inode size and possible data loss if the system terminated unexpectedly. The code handling inode updates has been fixed and fdatasync() now writes data to the disk as expected in this situation. (BZ#1117665) * A workaround to a DMA read problem in the tg3 driver was incorrectly applied to the whole Broadcom 5719 and 5720 chipset family. This workaround is valid only to the A0 revision of the 5719 chips and for other revisions and chips causes occasional Tx timeouts. This update correctly applies the aforementioned workaround only to the A0 revision of the 5719 chips. (BZ#1121017) * Due to a bug in the page writeback code, the system could become unresponsive when being under memory pressure and heavy NFS load. This update fixes the code responsible for handling of dirty pages, and dirty page write outs no longer flood the work queue. (BZ#1125246) All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system. 5. Bugs fixed (https://bugzilla.redhat.com/): 1102571 - CVE-2014-3917 kernel: DoS with syscall auditing 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: kernel-2.6.18-371.12.1.el5.src.rpm i386: kernel-2.6.18-371.12.1.el5.i686.rpm kernel-PAE-2.6.18-371.12.1.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-371.12.1.el5.i686.rpm kernel-PAE-devel-2.6.18-371.12.1.el5.i686.rpm kernel-debug-2.6.18-371.12.1.el5.i686.rpm kernel-debug-debuginfo-2.6.18-371.12.1.el5.i686.rpm kernel-debug-devel-2.6.18-371.12.1.el5.i686.rpm kernel-debuginfo-2.6.18-371.12.1.el5.i686.rpm kernel-debuginfo-common-2.6.18-371.12.1.el5.i686.rpm kernel-devel-2.6.18-371.12.1.el5.i686.rpm kernel-headers-2.6.18-371.12.1.el5.i386.rpm kernel-xen-2.6.18-371.12.1.el5.i686.rpm kernel-xen-debuginfo-2.6.18-371.12.1.el5.i686.rpm kernel-xen-devel-2.6.18-371.12.1.el5.i686.rpm noarch: kernel-doc-2.6.18-371.12.1.el5.noarch.rpm x86_64: kernel-2.6.18-371.12.1.el5.x86_64.rpm kernel-debug-2.6.18-371.12.1.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-371.12.1.el5.x86_64.rpm kernel-debug-devel-2.6.18-371.12.1.el5.x86_64.rpm kernel-debuginfo-2.6.18-371.12.1.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-371.12.1.el5.x86_64.rpm kernel-devel-2.6.18-371.12.1.el5.x86_64.rpm kernel-headers-2.6.18-371.12.1.el5.x86_64.rpm kernel-xen-2.6.18-371.12.1.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-371.12.1.el5.x86_64.rpm kernel-xen-devel-2.6.18-371.12.1.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: kernel-2.6.18-371.12.1.el5.src.rpm i386: kernel-2.6.18-371.12.1.el5.i686.rpm kernel-PAE-2.6.18-371.12.1.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-371.12.1.el5.i686.rpm kernel-PAE-devel-2.6.18-371.12.1.el5.i686.rpm kernel-debug-2.6.18-371.12.1.el5.i686.rpm kernel-debug-debuginfo-2.6.18-371.12.1.el5.i686.rpm kernel-debug-devel-2.6.18-371.12.1.el5.i686.rpm kernel-debuginfo-2.6.18-371.12.1.el5.i686.rpm kernel-debuginfo-common-2.6.18-371.12.1.el5.i686.rpm kernel-devel-2.6.18-371.12.1.el5.i686.rpm kernel-headers-2.6.18-371.12.1.el5.i386.rpm kernel-xen-2.6.18-371.12.1.el5.i686.rpm kernel-xen-debuginfo-2.6.18-371.12.1.el5.i686.rpm kernel-xen-devel-2.6.18-371.12.1.el5.i686.rpm ia64: kernel-2.6.18-371.12.1.el5.ia64.rpm kernel-debug-2.6.18-371.12.1.el5.ia64.rpm kernel-debug-debuginfo-2.6.18-371.12.1.el5.ia64.rpm kernel-debug-devel-2.6.18-371.12.1.el5.ia64.rpm kernel-debuginfo-2.6.18-371.12.1.el5.ia64.rpm kernel-debuginfo-common-2.6.18-371.12.1.el5.ia64.rpm kernel-devel-2.6.18-371.12.1.el5.ia64.rpm kernel-headers-2.6.18-371.12.1.el5.ia64.rpm kernel-xen-2.6.18-371.12.1.el5.ia64.rpm kernel-xen-debuginfo-2.6.18-371.12.1.el5.ia64.rpm kernel-xen-devel-2.6.18-371.12.1.el5.ia64.rpm noarch: kernel-doc-2.6.18-371.12.1.el5.noarch.rpm ppc: kernel-2.6.18-371.12.1.el5.ppc64.rpm kernel-debug-2.6.18-371.12.1.el5.ppc64.rpm kernel-debug-debuginfo-2.6.18-371.12.1.el5.ppc64.rpm kernel-debug-devel-2.6.18-371.12.1.el5.ppc64.rpm kernel-debuginfo-2.6.18-371.12.1.el5.ppc64.rpm kernel-debuginfo-common-2.6.18-371.12.1.el5.ppc64.rpm kernel-devel-2.6.18-371.12.1.el5.ppc64.rpm kernel-headers-2.6.18-371.12.1.el5.ppc.rpm kernel-headers-2.6.18-371.12.1.el5.ppc64.rpm kernel-kdump-2.6.18-371.12.1.el5.ppc64.rpm kernel-kdump-debuginfo-2.6.18-371.12.1.el5.ppc64.rpm kernel-kdump-devel-2.6.18-371.12.1.el5.ppc64.rpm s390x: kernel-2.6.18-371.12.1.el5.s390x.rpm kernel-debug-2.6.18-371.12.1.el5.s390x.rpm kernel-debug-debuginfo-2.6.18-371.12.1.el5.s390x.rpm kernel-debug-devel-2.6.18-371.12.1.el5.s390x.rpm kernel-debuginfo-2.6.18-371.12.1.el5.s390x.rpm kernel-debuginfo-common-2.6.18-371.12.1.el5.s390x.rpm kernel-devel-2.6.18-371.12.1.el5.s390x.rpm kernel-headers-2.6.18-371.12.1.el5.s390x.rpm kernel-kdump-2.6.18-371.12.1.el5.s390x.rpm kernel-kdump-debuginfo-2.6.18-371.12.1.el5.s390x.rpm kernel-kdump-devel-2.6.18-371.12.1.el5.s390x.rpm x86_64: kernel-2.6.18-371.12.1.el5.x86_64.rpm kernel-debug-2.6.18-371.12.1.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-371.12.1.el5.x86_64.rpm kernel-debug-devel-2.6.18-371.12.1.el5.x86_64.rpm kernel-debuginfo-2.6.18-371.12.1.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-371.12.1.el5.x86_64.rpm kernel-devel-2.6.18-371.12.1.el5.x86_64.rpm kernel-headers-2.6.18-371.12.1.el5.x86_64.rpm kernel-xen-2.6.18-371.12.1.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-371.12.1.el5.x86_64.rpm kernel-xen-devel-2.6.18-371.12.1.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2014-3917.html https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFUB5TeXlSAg2UNWIIRAksPAJ9dpeVvO6NjoPO6jdhnLxTumI/ruwCgr5C6 +sP2I09nqXPdqvPXZEUz3v4= =TvQG -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce