-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: kernel-rt security, bug fix, and enhancement update Advisory ID: RHSA-2015:1564-01 Product: Red Hat Enterprise MRG for RHEL-6 Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1564.html Issue date: 2015-08-05 CVE Names: CVE-2014-9715 CVE-2015-2922 CVE-2015-3636 ===================================================================== 1. Summary: Updated kernel-rt packages that fix three security issues, several bugs, and add various enhancements are now available for Red Hat Enterprise MRG 2.5. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: MRG Realtime for RHEL 6 Server v.2 - noarch, x86_64 3. Description: The kernel-rt packages contain the Linux kernel, the core of any Linux operating system. * An integer overflow flaw was found in the way the Linux kernel's netfilter connection tracking implementation loaded extensions. An attacker on a local network could potentially send a sequence of specially crafted packets that would initiate the loading of a large number of extensions, causing the targeted system in that network to crash. (CVE-2014-9715, Moderate) * It was found that the Linux kernel's ping socket implementation did not properly handle socket unhashing during spurious disconnects, which could lead to a use-after-free flaw. On x86-64 architecture systems, a local user able to create ping sockets could use this flaw to crash the system. On non-x86-64 architecture systems, a local user able to create ping sockets could use this flaw to escalate their privileges on the system. (CVE-2015-3636, Moderate) * It was found that the Linux kernel's TCP/IP protocol suite implementation for IPv6 allowed the Hop Limit value to be set to a smaller value than the default one. An attacker on a local network could use this flaw to prevent systems on that network from sending or receiving network packets. (CVE-2015-2922, Low) Red Hat would like to thank Nathan Hoad for reporting the CVE-2014-9715 issue. This update provides a build of the kernel-rt package for Red Hat Enterprise MRG 2.5 that is layered on Red Hat Enterprise Linux 6, and fixes the following issues: * drbg: Add stdrng alias and increase priority * seqiv / eseqiv / chainiv: Move IV seeding into init function * ipv4: kABI fix for 0bbf87d backport * ipv4: Convert ipv4.ip_local_port_range to be per netns * libceph: tcp_nodelay support * ipr: Increase default adapter init stage change timeout * fix use-after-free bug in usb_hcd_unlink_urb() * libceph: fix double __remove_osd() problem * ext4: fix data corruption caused by unwritten and delayed extents * sunrpc: Add missing support for RPC_CLNT_CREATE_NO_RETRANS_TIMEOUT * nfs: Fixing lease renewal (Benjamin Coddington) * control hard lockup detection default * Fix print-once on enable * watchdog: update watchdog_thresh properly and watchdog attributes atomically * module: Call module notifier on failure after complete_formation() (BZ#1230403) This update also fixes the following bugs: * Non-standard usage of the functions write_seqcount_{begin,end}() were used in NFSv4, which caused the realtime code to try to sleep while locks were held and produced the "scheduling while atomic" messages. The code was modified to use the functions __write_seqcount_{begin,end}() that do not hold any locks removing the message and allowing correct execution. (BZ#1225642) * Dracut in Red Hat Enterprise Linux 6 has a dependency on a module called scsi_wait_scan that no longer exists on 3.x kernels. This caused the system to display misleading messages at start-up when the obsoleted scsi_wait_scan module was not found. To address this issue, MRG Realtime provides a dummy scsi_wait_scan module so that the requirements for the initramfs created by dracut are met and the boot messages are no longer displayed. (BZ#1230403) All kernel-rt users are advised to upgrade to these updated packages, which correct these issues and add these enhancements. The system must be rebooted for this update to take effect. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1203712 - CVE-2015-2922 kernel: denial of service (DoS) attack against IPv6 network stacks due to improper handling of Router Advertisements. 1208684 - CVE-2014-9715 kernel: netfilter connection tracking extensions denial of service 1218074 - CVE-2015-3636 kernel: ping sockets: use-after-free leading to local privilege escalation 1230403 - RFE: update the 3.10 kernel-rt sources 6. Package List: MRG Realtime for RHEL 6 Server v.2: Source: kernel-rt-3.10.0-229.rt56.158.el6rt.src.rpm noarch: kernel-rt-doc-3.10.0-229.rt56.158.el6rt.noarch.rpm kernel-rt-firmware-3.10.0-229.rt56.158.el6rt.noarch.rpm x86_64: kernel-rt-3.10.0-229.rt56.158.el6rt.x86_64.rpm kernel-rt-debug-3.10.0-229.rt56.158.el6rt.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-229.rt56.158.el6rt.x86_64.rpm kernel-rt-debug-devel-3.10.0-229.rt56.158.el6rt.x86_64.rpm kernel-rt-debuginfo-3.10.0-229.rt56.158.el6rt.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-229.rt56.158.el6rt.x86_64.rpm kernel-rt-devel-3.10.0-229.rt56.158.el6rt.x86_64.rpm kernel-rt-trace-3.10.0-229.rt56.158.el6rt.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-229.rt56.158.el6rt.x86_64.rpm kernel-rt-trace-devel-3.10.0-229.rt56.158.el6rt.x86_64.rpm kernel-rt-vanilla-3.10.0-229.rt56.158.el6rt.x86_64.rpm kernel-rt-vanilla-debuginfo-3.10.0-229.rt56.158.el6rt.x86_64.rpm kernel-rt-vanilla-devel-3.10.0-229.rt56.158.el6rt.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2014-9715 https://access.redhat.com/security/cve/CVE-2015-2922 https://access.redhat.com/security/cve/CVE-2015-3636 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFVwssKXlSAg2UNWIIRApmcAJ9HLEDckh/xf4qQj8Khp3SjV9JfBACglbOR q16q5cl5xZJjB2WP4OIWEy8= =kpJU -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce