-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: kernel security and bug fix update Advisory ID: RHSA-2014:1959-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1959.html Issue date: 2014-12-04 CVE Names: CVE-2014-0181 ===================================================================== 1. Summary: Updated kernel packages that fix one security issue and three bugs are now available for Red Hat Enterprise Linux 5. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux (v. 5 server) - i386, ia64, noarch, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, noarch, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. * It was found that the permission checks performed by the Linux kernel when a netlink message was received were not sufficient. A local, unprivileged user could potentially bypass these restrictions by passing a netlink socket as stdout or stderr to a more privileged process and altering the output of this process. (CVE-2014-0181, Moderate) Red Hat would like to thank Andy Lutomirski for reporting this issue. This update also fixes the following bugs: * Previously, the kernel did not successfully deliver multicast packets when the multicast querier was disabled. Consequently, the corosync utility terminated unexpectedly and the affected storage node did not join its intended cluster. With this update, multicast packets are delivered properly when the multicast querier is disabled, and corosync handles the node as expected. (BZ#902454) * Previously, the kernel wrote the metadata contained in all system information blocks on a single page of the /proc/sysinfo file. However, when the machine configuration was very extensive and the data did not fit on a single page, the system overwrote random memory regions, which in turn caused data corruption when reading the /proc/sysconf file. With this update, /proc/sysinfo automatically allocates a larger buffer if the data output does not fit the current buffer, which prevents the data corruption. (BZ#1131283) * Prior to this update, the it_real_fn() function did not, in certain cases, successfully acquire the SIGLOCK signal when the do_setitimer() function used the ITIMER_REAL timer. As a consequence, the current process entered an endless loop and became unresponsive. This update fixes the bug and it_real_fn() no longer causes the kernel to become unresponsive. (BZ#1134654) All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system. 5. Bugs fixed (https://bugzilla.redhat.com/): 1094265 - CVE-2014-0181 kernel: net: insufficient permision checks of netlink messages 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: kernel-2.6.18-400.el5.src.rpm i386: kernel-2.6.18-400.el5.i686.rpm kernel-PAE-2.6.18-400.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-400.el5.i686.rpm kernel-PAE-devel-2.6.18-400.el5.i686.rpm kernel-debug-2.6.18-400.el5.i686.rpm kernel-debug-debuginfo-2.6.18-400.el5.i686.rpm kernel-debug-devel-2.6.18-400.el5.i686.rpm kernel-debuginfo-2.6.18-400.el5.i686.rpm kernel-debuginfo-common-2.6.18-400.el5.i686.rpm kernel-devel-2.6.18-400.el5.i686.rpm kernel-headers-2.6.18-400.el5.i386.rpm kernel-xen-2.6.18-400.el5.i686.rpm kernel-xen-debuginfo-2.6.18-400.el5.i686.rpm kernel-xen-devel-2.6.18-400.el5.i686.rpm noarch: kernel-doc-2.6.18-400.el5.noarch.rpm x86_64: kernel-2.6.18-400.el5.x86_64.rpm kernel-debug-2.6.18-400.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-400.el5.x86_64.rpm kernel-debug-devel-2.6.18-400.el5.x86_64.rpm kernel-debuginfo-2.6.18-400.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-400.el5.x86_64.rpm kernel-devel-2.6.18-400.el5.x86_64.rpm kernel-headers-2.6.18-400.el5.x86_64.rpm kernel-xen-2.6.18-400.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-400.el5.x86_64.rpm kernel-xen-devel-2.6.18-400.el5.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: kernel-2.6.18-400.el5.src.rpm i386: kernel-2.6.18-400.el5.i686.rpm kernel-PAE-2.6.18-400.el5.i686.rpm kernel-PAE-debuginfo-2.6.18-400.el5.i686.rpm kernel-PAE-devel-2.6.18-400.el5.i686.rpm kernel-debug-2.6.18-400.el5.i686.rpm kernel-debug-debuginfo-2.6.18-400.el5.i686.rpm kernel-debug-devel-2.6.18-400.el5.i686.rpm kernel-debuginfo-2.6.18-400.el5.i686.rpm kernel-debuginfo-common-2.6.18-400.el5.i686.rpm kernel-devel-2.6.18-400.el5.i686.rpm kernel-headers-2.6.18-400.el5.i386.rpm kernel-xen-2.6.18-400.el5.i686.rpm kernel-xen-debuginfo-2.6.18-400.el5.i686.rpm kernel-xen-devel-2.6.18-400.el5.i686.rpm ia64: kernel-2.6.18-400.el5.ia64.rpm kernel-debug-2.6.18-400.el5.ia64.rpm kernel-debug-debuginfo-2.6.18-400.el5.ia64.rpm kernel-debug-devel-2.6.18-400.el5.ia64.rpm kernel-debuginfo-2.6.18-400.el5.ia64.rpm kernel-debuginfo-common-2.6.18-400.el5.ia64.rpm kernel-devel-2.6.18-400.el5.ia64.rpm kernel-headers-2.6.18-400.el5.ia64.rpm kernel-xen-2.6.18-400.el5.ia64.rpm kernel-xen-debuginfo-2.6.18-400.el5.ia64.rpm kernel-xen-devel-2.6.18-400.el5.ia64.rpm noarch: kernel-doc-2.6.18-400.el5.noarch.rpm ppc: kernel-2.6.18-400.el5.ppc64.rpm kernel-debug-2.6.18-400.el5.ppc64.rpm kernel-debug-debuginfo-2.6.18-400.el5.ppc64.rpm kernel-debug-devel-2.6.18-400.el5.ppc64.rpm kernel-debuginfo-2.6.18-400.el5.ppc64.rpm kernel-debuginfo-common-2.6.18-400.el5.ppc64.rpm kernel-devel-2.6.18-400.el5.ppc64.rpm kernel-headers-2.6.18-400.el5.ppc.rpm kernel-headers-2.6.18-400.el5.ppc64.rpm kernel-kdump-2.6.18-400.el5.ppc64.rpm kernel-kdump-debuginfo-2.6.18-400.el5.ppc64.rpm kernel-kdump-devel-2.6.18-400.el5.ppc64.rpm s390x: kernel-2.6.18-400.el5.s390x.rpm kernel-debug-2.6.18-400.el5.s390x.rpm kernel-debug-debuginfo-2.6.18-400.el5.s390x.rpm kernel-debug-devel-2.6.18-400.el5.s390x.rpm kernel-debuginfo-2.6.18-400.el5.s390x.rpm kernel-debuginfo-common-2.6.18-400.el5.s390x.rpm kernel-devel-2.6.18-400.el5.s390x.rpm kernel-headers-2.6.18-400.el5.s390x.rpm kernel-kdump-2.6.18-400.el5.s390x.rpm kernel-kdump-debuginfo-2.6.18-400.el5.s390x.rpm kernel-kdump-devel-2.6.18-400.el5.s390x.rpm x86_64: kernel-2.6.18-400.el5.x86_64.rpm kernel-debug-2.6.18-400.el5.x86_64.rpm kernel-debug-debuginfo-2.6.18-400.el5.x86_64.rpm kernel-debug-devel-2.6.18-400.el5.x86_64.rpm kernel-debuginfo-2.6.18-400.el5.x86_64.rpm kernel-debuginfo-common-2.6.18-400.el5.x86_64.rpm kernel-devel-2.6.18-400.el5.x86_64.rpm kernel-headers-2.6.18-400.el5.x86_64.rpm kernel-xen-2.6.18-400.el5.x86_64.rpm kernel-xen-debuginfo-2.6.18-400.el5.x86_64.rpm kernel-xen-devel-2.6.18-400.el5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2014-0181 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFUgJpjXlSAg2UNWIIRAhyGAKCI8TAZXma9uG+lIS2n276npMOoaACfXN2c A7VHTuVG5mE6iVSEaS2zsrw= =Y/OM -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce